linux/kernel/module.c
<<
>>
Prefs
   1/*
   2   Copyright (C) 2002 Richard Henderson
   3   Copyright (C) 2001 Rusty Russell, 2002, 2010 Rusty Russell IBM.
   4
   5    This program is free software; you can redistribute it and/or modify
   6    it under the terms of the GNU General Public License as published by
   7    the Free Software Foundation; either version 2 of the License, or
   8    (at your option) any later version.
   9
  10    This program is distributed in the hope that it will be useful,
  11    but WITHOUT ANY WARRANTY; without even the implied warranty of
  12    MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
  13    GNU General Public License for more details.
  14
  15    You should have received a copy of the GNU General Public License
  16    along with this program; if not, write to the Free Software
  17    Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA  02111-1307  USA
  18*/
  19#include <linux/export.h>
  20#include <linux/moduleloader.h>
  21#include <linux/trace_events.h>
  22#include <linux/init.h>
  23#include <linux/kallsyms.h>
  24#include <linux/file.h>
  25#include <linux/fs.h>
  26#include <linux/sysfs.h>
  27#include <linux/kernel.h>
  28#include <linux/slab.h>
  29#include <linux/vmalloc.h>
  30#include <linux/elf.h>
  31#include <linux/proc_fs.h>
  32#include <linux/security.h>
  33#include <linux/seq_file.h>
  34#include <linux/syscalls.h>
  35#include <linux/fcntl.h>
  36#include <linux/rcupdate.h>
  37#include <linux/capability.h>
  38#include <linux/cpu.h>
  39#include <linux/moduleparam.h>
  40#include <linux/errno.h>
  41#include <linux/err.h>
  42#include <linux/vermagic.h>
  43#include <linux/notifier.h>
  44#include <linux/sched.h>
  45#include <linux/device.h>
  46#include <linux/string.h>
  47#include <linux/mutex.h>
  48#include <linux/rculist.h>
  49#include <asm/uaccess.h>
  50#include <asm/cacheflush.h>
  51#include <asm/mmu_context.h>
  52#include <linux/license.h>
  53#include <asm/sections.h>
  54#include <linux/tracepoint.h>
  55#include <linux/ftrace.h>
  56#include <linux/livepatch.h>
  57#include <linux/async.h>
  58#include <linux/percpu.h>
  59#include <linux/kmemleak.h>
  60#include <linux/jump_label.h>
  61#include <linux/pfn.h>
  62#include <linux/bsearch.h>
  63#include <uapi/linux/module.h>
  64#include "module-internal.h"
  65
  66#define CREATE_TRACE_POINTS
  67#include <trace/events/module.h>
  68
  69#ifndef ARCH_SHF_SMALL
  70#define ARCH_SHF_SMALL 0
  71#endif
  72
  73/*
  74 * Modules' sections will be aligned on page boundaries
  75 * to ensure complete separation of code and data, but
  76 * only when CONFIG_DEBUG_SET_MODULE_RONX=y
  77 */
  78#ifdef CONFIG_DEBUG_SET_MODULE_RONX
  79# define debug_align(X) ALIGN(X, PAGE_SIZE)
  80#else
  81# define debug_align(X) (X)
  82#endif
  83
  84/* If this is set, the section belongs in the init part of the module */
  85#define INIT_OFFSET_MASK (1UL << (BITS_PER_LONG-1))
  86
  87/*
  88 * Mutex protects:
  89 * 1) List of modules (also safely readable with preempt_disable),
  90 * 2) module_use links,
  91 * 3) module_addr_min/module_addr_max.
  92 * (delete and add uses RCU list operations). */
  93DEFINE_MUTEX(module_mutex);
  94EXPORT_SYMBOL_GPL(module_mutex);
  95static LIST_HEAD(modules);
  96
  97#ifdef CONFIG_MODULES_TREE_LOOKUP
  98
  99/*
 100 * Use a latched RB-tree for __module_address(); this allows us to use
 101 * RCU-sched lookups of the address from any context.
 102 *
 103 * This is conditional on PERF_EVENTS || TRACING because those can really hit
 104 * __module_address() hard by doing a lot of stack unwinding; potentially from
 105 * NMI context.
 106 */
 107
 108static __always_inline unsigned long __mod_tree_val(struct latch_tree_node *n)
 109{
 110        struct module_layout *layout = container_of(n, struct module_layout, mtn.node);
 111
 112        return (unsigned long)layout->base;
 113}
 114
 115static __always_inline unsigned long __mod_tree_size(struct latch_tree_node *n)
 116{
 117        struct module_layout *layout = container_of(n, struct module_layout, mtn.node);
 118
 119        return (unsigned long)layout->size;
 120}
 121
 122static __always_inline bool
 123mod_tree_less(struct latch_tree_node *a, struct latch_tree_node *b)
 124{
 125        return __mod_tree_val(a) < __mod_tree_val(b);
 126}
 127
 128static __always_inline int
 129mod_tree_comp(void *key, struct latch_tree_node *n)
 130{
 131        unsigned long val = (unsigned long)key;
 132        unsigned long start, end;
 133
 134        start = __mod_tree_val(n);
 135        if (val < start)
 136                return -1;
 137
 138        end = start + __mod_tree_size(n);
 139        if (val >= end)
 140                return 1;
 141
 142        return 0;
 143}
 144
 145static const struct latch_tree_ops mod_tree_ops = {
 146        .less = mod_tree_less,
 147        .comp = mod_tree_comp,
 148};
 149
 150static struct mod_tree_root {
 151        struct latch_tree_root root;
 152        unsigned long addr_min;
 153        unsigned long addr_max;
 154} mod_tree __cacheline_aligned = {
 155        .addr_min = -1UL,
 156};
 157
 158#define module_addr_min mod_tree.addr_min
 159#define module_addr_max mod_tree.addr_max
 160
 161static noinline void __mod_tree_insert(struct mod_tree_node *node)
 162{
 163        latch_tree_insert(&node->node, &mod_tree.root, &mod_tree_ops);
 164}
 165
 166static void __mod_tree_remove(struct mod_tree_node *node)
 167{
 168        latch_tree_erase(&node->node, &mod_tree.root, &mod_tree_ops);
 169}
 170
 171/*
 172 * These modifications: insert, remove_init and remove; are serialized by the
 173 * module_mutex.
 174 */
 175static void mod_tree_insert(struct module *mod)
 176{
 177        mod->core_layout.mtn.mod = mod;
 178        mod->init_layout.mtn.mod = mod;
 179
 180        __mod_tree_insert(&mod->core_layout.mtn);
 181        if (mod->init_layout.size)
 182                __mod_tree_insert(&mod->init_layout.mtn);
 183}
 184
 185static void mod_tree_remove_init(struct module *mod)
 186{
 187        if (mod->init_layout.size)
 188                __mod_tree_remove(&mod->init_layout.mtn);
 189}
 190
 191static void mod_tree_remove(struct module *mod)
 192{
 193        __mod_tree_remove(&mod->core_layout.mtn);
 194        mod_tree_remove_init(mod);
 195}
 196
 197static struct module *mod_find(unsigned long addr)
 198{
 199        struct latch_tree_node *ltn;
 200
 201        ltn = latch_tree_find((void *)addr, &mod_tree.root, &mod_tree_ops);
 202        if (!ltn)
 203                return NULL;
 204
 205        return container_of(ltn, struct mod_tree_node, node)->mod;
 206}
 207
 208#else /* MODULES_TREE_LOOKUP */
 209
 210static unsigned long module_addr_min = -1UL, module_addr_max = 0;
 211
 212static void mod_tree_insert(struct module *mod) { }
 213static void mod_tree_remove_init(struct module *mod) { }
 214static void mod_tree_remove(struct module *mod) { }
 215
 216static struct module *mod_find(unsigned long addr)
 217{
 218        struct module *mod;
 219
 220        list_for_each_entry_rcu(mod, &modules, list) {
 221                if (within_module(addr, mod))
 222                        return mod;
 223        }
 224
 225        return NULL;
 226}
 227
 228#endif /* MODULES_TREE_LOOKUP */
 229
 230/*
 231 * Bounds of module text, for speeding up __module_address.
 232 * Protected by module_mutex.
 233 */
 234static void __mod_update_bounds(void *base, unsigned int size)
 235{
 236        unsigned long min = (unsigned long)base;
 237        unsigned long max = min + size;
 238
 239        if (min < module_addr_min)
 240                module_addr_min = min;
 241        if (max > module_addr_max)
 242                module_addr_max = max;
 243}
 244
 245static void mod_update_bounds(struct module *mod)
 246{
 247        __mod_update_bounds(mod->core_layout.base, mod->core_layout.size);
 248        if (mod->init_layout.size)
 249                __mod_update_bounds(mod->init_layout.base, mod->init_layout.size);
 250}
 251
 252#ifdef CONFIG_KGDB_KDB
 253struct list_head *kdb_modules = &modules; /* kdb needs the list of modules */
 254#endif /* CONFIG_KGDB_KDB */
 255
 256static void module_assert_mutex(void)
 257{
 258        lockdep_assert_held(&module_mutex);
 259}
 260
 261static void module_assert_mutex_or_preempt(void)
 262{
 263#ifdef CONFIG_LOCKDEP
 264        if (unlikely(!debug_locks))
 265                return;
 266
 267        WARN_ON(!rcu_read_lock_sched_held() &&
 268                !lockdep_is_held(&module_mutex));
 269#endif
 270}
 271
 272static bool sig_enforce = IS_ENABLED(CONFIG_MODULE_SIG_FORCE);
 273#ifndef CONFIG_MODULE_SIG_FORCE
 274module_param(sig_enforce, bool_enable_only, 0644);
 275#endif /* !CONFIG_MODULE_SIG_FORCE */
 276
 277/* Block module loading/unloading? */
 278int modules_disabled = 0;
 279core_param(nomodule, modules_disabled, bint, 0);
 280
 281/* Waiting for a module to finish initializing? */
 282static DECLARE_WAIT_QUEUE_HEAD(module_wq);
 283
 284static BLOCKING_NOTIFIER_HEAD(module_notify_list);
 285
 286int register_module_notifier(struct notifier_block *nb)
 287{
 288        return blocking_notifier_chain_register(&module_notify_list, nb);
 289}
 290EXPORT_SYMBOL(register_module_notifier);
 291
 292int unregister_module_notifier(struct notifier_block *nb)
 293{
 294        return blocking_notifier_chain_unregister(&module_notify_list, nb);
 295}
 296EXPORT_SYMBOL(unregister_module_notifier);
 297
 298struct load_info {
 299        Elf_Ehdr *hdr;
 300        unsigned long len;
 301        Elf_Shdr *sechdrs;
 302        char *secstrings, *strtab;
 303        unsigned long symoffs, stroffs;
 304        struct _ddebug *debug;
 305        unsigned int num_debug;
 306        bool sig_ok;
 307#ifdef CONFIG_KALLSYMS
 308        unsigned long mod_kallsyms_init_off;
 309#endif
 310        struct {
 311                unsigned int sym, str, mod, vers, info, pcpu;
 312        } index;
 313};
 314
 315/* We require a truly strong try_module_get(): 0 means failure due to
 316   ongoing or failed initialization etc. */
 317static inline int strong_try_module_get(struct module *mod)
 318{
 319        BUG_ON(mod && mod->state == MODULE_STATE_UNFORMED);
 320        if (mod && mod->state == MODULE_STATE_COMING)
 321                return -EBUSY;
 322        if (try_module_get(mod))
 323                return 0;
 324        else
 325                return -ENOENT;
 326}
 327
 328static inline void add_taint_module(struct module *mod, unsigned flag,
 329                                    enum lockdep_ok lockdep_ok)
 330{
 331        add_taint(flag, lockdep_ok);
 332        mod->taints |= (1U << flag);
 333}
 334
 335/*
 336 * A thread that wants to hold a reference to a module only while it
 337 * is running can call this to safely exit.  nfsd and lockd use this.
 338 */
 339void __module_put_and_exit(struct module *mod, long code)
 340{
 341        module_put(mod);
 342        do_exit(code);
 343}
 344EXPORT_SYMBOL(__module_put_and_exit);
 345
 346/* Find a module section: 0 means not found. */
 347static unsigned int find_sec(const struct load_info *info, const char *name)
 348{
 349        unsigned int i;
 350
 351        for (i = 1; i < info->hdr->e_shnum; i++) {
 352                Elf_Shdr *shdr = &info->sechdrs[i];
 353                /* Alloc bit cleared means "ignore it." */
 354                if ((shdr->sh_flags & SHF_ALLOC)
 355                    && strcmp(info->secstrings + shdr->sh_name, name) == 0)
 356                        return i;
 357        }
 358        return 0;
 359}
 360
 361/* Find a module section, or NULL. */
 362static void *section_addr(const struct load_info *info, const char *name)
 363{
 364        /* Section 0 has sh_addr 0. */
 365        return (void *)info->sechdrs[find_sec(info, name)].sh_addr;
 366}
 367
 368/* Find a module section, or NULL.  Fill in number of "objects" in section. */
 369static void *section_objs(const struct load_info *info,
 370                          const char *name,
 371                          size_t object_size,
 372                          unsigned int *num)
 373{
 374        unsigned int sec = find_sec(info, name);
 375
 376        /* Section 0 has sh_addr 0 and sh_size 0. */
 377        *num = info->sechdrs[sec].sh_size / object_size;
 378        return (void *)info->sechdrs[sec].sh_addr;
 379}
 380
 381/* Provided by the linker */
 382extern const struct kernel_symbol __start___ksymtab[];
 383extern const struct kernel_symbol __stop___ksymtab[];
 384extern const struct kernel_symbol __start___ksymtab_gpl[];
 385extern const struct kernel_symbol __stop___ksymtab_gpl[];
 386extern const struct kernel_symbol __start___ksymtab_gpl_future[];
 387extern const struct kernel_symbol __stop___ksymtab_gpl_future[];
 388extern const unsigned long __start___kcrctab[];
 389extern const unsigned long __start___kcrctab_gpl[];
 390extern const unsigned long __start___kcrctab_gpl_future[];
 391#ifdef CONFIG_UNUSED_SYMBOLS
 392extern const struct kernel_symbol __start___ksymtab_unused[];
 393extern const struct kernel_symbol __stop___ksymtab_unused[];
 394extern const struct kernel_symbol __start___ksymtab_unused_gpl[];
 395extern const struct kernel_symbol __stop___ksymtab_unused_gpl[];
 396extern const unsigned long __start___kcrctab_unused[];
 397extern const unsigned long __start___kcrctab_unused_gpl[];
 398#endif
 399
 400#ifndef CONFIG_MODVERSIONS
 401#define symversion(base, idx) NULL
 402#else
 403#define symversion(base, idx) ((base != NULL) ? ((base) + (idx)) : NULL)
 404#endif
 405
 406static bool each_symbol_in_section(const struct symsearch *arr,
 407                                   unsigned int arrsize,
 408                                   struct module *owner,
 409                                   bool (*fn)(const struct symsearch *syms,
 410                                              struct module *owner,
 411                                              void *data),
 412                                   void *data)
 413{
 414        unsigned int j;
 415
 416        for (j = 0; j < arrsize; j++) {
 417                if (fn(&arr[j], owner, data))
 418                        return true;
 419        }
 420
 421        return false;
 422}
 423
 424/* Returns true as soon as fn returns true, otherwise false. */
 425bool each_symbol_section(bool (*fn)(const struct symsearch *arr,
 426                                    struct module *owner,
 427                                    void *data),
 428                         void *data)
 429{
 430        struct module *mod;
 431        static const struct symsearch arr[] = {
 432                { __start___ksymtab, __stop___ksymtab, __start___kcrctab,
 433                  NOT_GPL_ONLY, false },
 434                { __start___ksymtab_gpl, __stop___ksymtab_gpl,
 435                  __start___kcrctab_gpl,
 436                  GPL_ONLY, false },
 437                { __start___ksymtab_gpl_future, __stop___ksymtab_gpl_future,
 438                  __start___kcrctab_gpl_future,
 439                  WILL_BE_GPL_ONLY, false },
 440#ifdef CONFIG_UNUSED_SYMBOLS
 441                { __start___ksymtab_unused, __stop___ksymtab_unused,
 442                  __start___kcrctab_unused,
 443                  NOT_GPL_ONLY, true },
 444                { __start___ksymtab_unused_gpl, __stop___ksymtab_unused_gpl,
 445                  __start___kcrctab_unused_gpl,
 446                  GPL_ONLY, true },
 447#endif
 448        };
 449
 450        module_assert_mutex_or_preempt();
 451
 452        if (each_symbol_in_section(arr, ARRAY_SIZE(arr), NULL, fn, data))
 453                return true;
 454
 455        list_for_each_entry_rcu(mod, &modules, list) {
 456                struct symsearch arr[] = {
 457                        { mod->syms, mod->syms + mod->num_syms, mod->crcs,
 458                          NOT_GPL_ONLY, false },
 459                        { mod->gpl_syms, mod->gpl_syms + mod->num_gpl_syms,
 460                          mod->gpl_crcs,
 461                          GPL_ONLY, false },
 462                        { mod->gpl_future_syms,
 463                          mod->gpl_future_syms + mod->num_gpl_future_syms,
 464                          mod->gpl_future_crcs,
 465                          WILL_BE_GPL_ONLY, false },
 466#ifdef CONFIG_UNUSED_SYMBOLS
 467                        { mod->unused_syms,
 468                          mod->unused_syms + mod->num_unused_syms,
 469                          mod->unused_crcs,
 470                          NOT_GPL_ONLY, true },
 471                        { mod->unused_gpl_syms,
 472                          mod->unused_gpl_syms + mod->num_unused_gpl_syms,
 473                          mod->unused_gpl_crcs,
 474                          GPL_ONLY, true },
 475#endif
 476                };
 477
 478                if (mod->state == MODULE_STATE_UNFORMED)
 479                        continue;
 480
 481                if (each_symbol_in_section(arr, ARRAY_SIZE(arr), mod, fn, data))
 482                        return true;
 483        }
 484        return false;
 485}
 486EXPORT_SYMBOL_GPL(each_symbol_section);
 487
 488struct find_symbol_arg {
 489        /* Input */
 490        const char *name;
 491        bool gplok;
 492        bool warn;
 493
 494        /* Output */
 495        struct module *owner;
 496        const unsigned long *crc;
 497        const struct kernel_symbol *sym;
 498};
 499
 500static bool check_symbol(const struct symsearch *syms,
 501                                 struct module *owner,
 502                                 unsigned int symnum, void *data)
 503{
 504        struct find_symbol_arg *fsa = data;
 505
 506        if (!fsa->gplok) {
 507                if (syms->licence == GPL_ONLY)
 508                        return false;
 509                if (syms->licence == WILL_BE_GPL_ONLY && fsa->warn) {
 510                        pr_warn("Symbol %s is being used by a non-GPL module, "
 511                                "which will not be allowed in the future\n",
 512                                fsa->name);
 513                }
 514        }
 515
 516#ifdef CONFIG_UNUSED_SYMBOLS
 517        if (syms->unused && fsa->warn) {
 518                pr_warn("Symbol %s is marked as UNUSED, however this module is "
 519                        "using it.\n", fsa->name);
 520                pr_warn("This symbol will go away in the future.\n");
 521                pr_warn("Please evaluate if this is the right api to use and "
 522                        "if it really is, submit a report to the linux kernel "
 523                        "mailing list together with submitting your code for "
 524                        "inclusion.\n");
 525        }
 526#endif
 527
 528        fsa->owner = owner;
 529        fsa->crc = symversion(syms->crcs, symnum);
 530        fsa->sym = &syms->start[symnum];
 531        return true;
 532}
 533
 534static int cmp_name(const void *va, const void *vb)
 535{
 536        const char *a;
 537        const struct kernel_symbol *b;
 538        a = va; b = vb;
 539        return strcmp(a, b->name);
 540}
 541
 542static bool find_symbol_in_section(const struct symsearch *syms,
 543                                   struct module *owner,
 544                                   void *data)
 545{
 546        struct find_symbol_arg *fsa = data;
 547        struct kernel_symbol *sym;
 548
 549        sym = bsearch(fsa->name, syms->start, syms->stop - syms->start,
 550                        sizeof(struct kernel_symbol), cmp_name);
 551
 552        if (sym != NULL && check_symbol(syms, owner, sym - syms->start, data))
 553                return true;
 554
 555        return false;
 556}
 557
 558/* Find a symbol and return it, along with, (optional) crc and
 559 * (optional) module which owns it.  Needs preempt disabled or module_mutex. */
 560const struct kernel_symbol *find_symbol(const char *name,
 561                                        struct module **owner,
 562                                        const unsigned long **crc,
 563                                        bool gplok,
 564                                        bool warn)
 565{
 566        struct find_symbol_arg fsa;
 567
 568        fsa.name = name;
 569        fsa.gplok = gplok;
 570        fsa.warn = warn;
 571
 572        if (each_symbol_section(find_symbol_in_section, &fsa)) {
 573                if (owner)
 574                        *owner = fsa.owner;
 575                if (crc)
 576                        *crc = fsa.crc;
 577                return fsa.sym;
 578        }
 579
 580        pr_debug("Failed to find symbol %s\n", name);
 581        return NULL;
 582}
 583EXPORT_SYMBOL_GPL(find_symbol);
 584
 585/*
 586 * Search for module by name: must hold module_mutex (or preempt disabled
 587 * for read-only access).
 588 */
 589static struct module *find_module_all(const char *name, size_t len,
 590                                      bool even_unformed)
 591{
 592        struct module *mod;
 593
 594        module_assert_mutex_or_preempt();
 595
 596        list_for_each_entry(mod, &modules, list) {
 597                if (!even_unformed && mod->state == MODULE_STATE_UNFORMED)
 598                        continue;
 599                if (strlen(mod->name) == len && !memcmp(mod->name, name, len))
 600                        return mod;
 601        }
 602        return NULL;
 603}
 604
 605struct module *find_module(const char *name)
 606{
 607        module_assert_mutex();
 608        return find_module_all(name, strlen(name), false);
 609}
 610EXPORT_SYMBOL_GPL(find_module);
 611
 612#ifdef CONFIG_SMP
 613
 614static inline void __percpu *mod_percpu(struct module *mod)
 615{
 616        return mod->percpu;
 617}
 618
 619static int percpu_modalloc(struct module *mod, struct load_info *info)
 620{
 621        Elf_Shdr *pcpusec = &info->sechdrs[info->index.pcpu];
 622        unsigned long align = pcpusec->sh_addralign;
 623
 624        if (!pcpusec->sh_size)
 625                return 0;
 626
 627        if (align > PAGE_SIZE) {
 628                pr_warn("%s: per-cpu alignment %li > %li\n",
 629                        mod->name, align, PAGE_SIZE);
 630                align = PAGE_SIZE;
 631        }
 632
 633        mod->percpu = __alloc_reserved_percpu(pcpusec->sh_size, align);
 634        if (!mod->percpu) {
 635                pr_warn("%s: Could not allocate %lu bytes percpu data\n",
 636                        mod->name, (unsigned long)pcpusec->sh_size);
 637                return -ENOMEM;
 638        }
 639        mod->percpu_size = pcpusec->sh_size;
 640        return 0;
 641}
 642
 643static void percpu_modfree(struct module *mod)
 644{
 645        free_percpu(mod->percpu);
 646}
 647
 648static unsigned int find_pcpusec(struct load_info *info)
 649{
 650        return find_sec(info, ".data..percpu");
 651}
 652
 653static void percpu_modcopy(struct module *mod,
 654                           const void *from, unsigned long size)
 655{
 656        int cpu;
 657
 658        for_each_possible_cpu(cpu)
 659                memcpy(per_cpu_ptr(mod->percpu, cpu), from, size);
 660}
 661
 662/**
 663 * is_module_percpu_address - test whether address is from module static percpu
 664 * @addr: address to test
 665 *
 666 * Test whether @addr belongs to module static percpu area.
 667 *
 668 * RETURNS:
 669 * %true if @addr is from module static percpu area
 670 */
 671bool is_module_percpu_address(unsigned long addr)
 672{
 673        struct module *mod;
 674        unsigned int cpu;
 675
 676        preempt_disable();
 677
 678        list_for_each_entry_rcu(mod, &modules, list) {
 679                if (mod->state == MODULE_STATE_UNFORMED)
 680                        continue;
 681                if (!mod->percpu_size)
 682                        continue;
 683                for_each_possible_cpu(cpu) {
 684                        void *start = per_cpu_ptr(mod->percpu, cpu);
 685
 686                        if ((void *)addr >= start &&
 687                            (void *)addr < start + mod->percpu_size) {
 688                                preempt_enable();
 689                                return true;
 690                        }
 691                }
 692        }
 693
 694        preempt_enable();
 695        return false;
 696}
 697
 698#else /* ... !CONFIG_SMP */
 699
 700static inline void __percpu *mod_percpu(struct module *mod)
 701{
 702        return NULL;
 703}
 704static int percpu_modalloc(struct module *mod, struct load_info *info)
 705{
 706        /* UP modules shouldn't have this section: ENOMEM isn't quite right */
 707        if (info->sechdrs[info->index.pcpu].sh_size != 0)
 708                return -ENOMEM;
 709        return 0;
 710}
 711static inline void percpu_modfree(struct module *mod)
 712{
 713}
 714static unsigned int find_pcpusec(struct load_info *info)
 715{
 716        return 0;
 717}
 718static inline void percpu_modcopy(struct module *mod,
 719                                  const void *from, unsigned long size)
 720{
 721        /* pcpusec should be 0, and size of that section should be 0. */
 722        BUG_ON(size != 0);
 723}
 724bool is_module_percpu_address(unsigned long addr)
 725{
 726        return false;
 727}
 728
 729#endif /* CONFIG_SMP */
 730
 731#define MODINFO_ATTR(field)     \
 732static void setup_modinfo_##field(struct module *mod, const char *s)  \
 733{                                                                     \
 734        mod->field = kstrdup(s, GFP_KERNEL);                          \
 735}                                                                     \
 736static ssize_t show_modinfo_##field(struct module_attribute *mattr,   \
 737                        struct module_kobject *mk, char *buffer)      \
 738{                                                                     \
 739        return scnprintf(buffer, PAGE_SIZE, "%s\n", mk->mod->field);  \
 740}                                                                     \
 741static int modinfo_##field##_exists(struct module *mod)               \
 742{                                                                     \
 743        return mod->field != NULL;                                    \
 744}                                                                     \
 745static void free_modinfo_##field(struct module *mod)                  \
 746{                                                                     \
 747        kfree(mod->field);                                            \
 748        mod->field = NULL;                                            \
 749}                                                                     \
 750static struct module_attribute modinfo_##field = {                    \
 751        .attr = { .name = __stringify(field), .mode = 0444 },         \
 752        .show = show_modinfo_##field,                                 \
 753        .setup = setup_modinfo_##field,                               \
 754        .test = modinfo_##field##_exists,                             \
 755        .free = free_modinfo_##field,                                 \
 756};
 757
 758MODINFO_ATTR(version);
 759MODINFO_ATTR(srcversion);
 760
 761static char last_unloaded_module[MODULE_NAME_LEN+1];
 762
 763#ifdef CONFIG_MODULE_UNLOAD
 764
 765EXPORT_TRACEPOINT_SYMBOL(module_get);
 766
 767/* MODULE_REF_BASE is the base reference count by kmodule loader. */
 768#define MODULE_REF_BASE 1
 769
 770/* Init the unload section of the module. */
 771static int module_unload_init(struct module *mod)
 772{
 773        /*
 774         * Initialize reference counter to MODULE_REF_BASE.
 775         * refcnt == 0 means module is going.
 776         */
 777        atomic_set(&mod->refcnt, MODULE_REF_BASE);
 778
 779        INIT_LIST_HEAD(&mod->source_list);
 780        INIT_LIST_HEAD(&mod->target_list);
 781
 782        /* Hold reference count during initialization. */
 783        atomic_inc(&mod->refcnt);
 784
 785        return 0;
 786}
 787
 788/* Does a already use b? */
 789static int already_uses(struct module *a, struct module *b)
 790{
 791        struct module_use *use;
 792
 793        list_for_each_entry(use, &b->source_list, source_list) {
 794                if (use->source == a) {
 795                        pr_debug("%s uses %s!\n", a->name, b->name);
 796                        return 1;
 797                }
 798        }
 799        pr_debug("%s does not use %s!\n", a->name, b->name);
 800        return 0;
 801}
 802
 803/*
 804 * Module a uses b
 805 *  - we add 'a' as a "source", 'b' as a "target" of module use
 806 *  - the module_use is added to the list of 'b' sources (so
 807 *    'b' can walk the list to see who sourced them), and of 'a'
 808 *    targets (so 'a' can see what modules it targets).
 809 */
 810static int add_module_usage(struct module *a, struct module *b)
 811{
 812        struct module_use *use;
 813
 814        pr_debug("Allocating new usage for %s.\n", a->name);
 815        use = kmalloc(sizeof(*use), GFP_ATOMIC);
 816        if (!use) {
 817                pr_warn("%s: out of memory loading\n", a->name);
 818                return -ENOMEM;
 819        }
 820
 821        use->source = a;
 822        use->target = b;
 823        list_add(&use->source_list, &b->source_list);
 824        list_add(&use->target_list, &a->target_list);
 825        return 0;
 826}
 827
 828/* Module a uses b: caller needs module_mutex() */
 829int ref_module(struct module *a, struct module *b)
 830{
 831        int err;
 832
 833        if (b == NULL || already_uses(a, b))
 834                return 0;
 835
 836        /* If module isn't available, we fail. */
 837        err = strong_try_module_get(b);
 838        if (err)
 839                return err;
 840
 841        err = add_module_usage(a, b);
 842        if (err) {
 843                module_put(b);
 844                return err;
 845        }
 846        return 0;
 847}
 848EXPORT_SYMBOL_GPL(ref_module);
 849
 850/* Clear the unload stuff of the module. */
 851static void module_unload_free(struct module *mod)
 852{
 853        struct module_use *use, *tmp;
 854
 855        mutex_lock(&module_mutex);
 856        list_for_each_entry_safe(use, tmp, &mod->target_list, target_list) {
 857                struct module *i = use->target;
 858                pr_debug("%s unusing %s\n", mod->name, i->name);
 859                module_put(i);
 860                list_del(&use->source_list);
 861                list_del(&use->target_list);
 862                kfree(use);
 863        }
 864        mutex_unlock(&module_mutex);
 865}
 866
 867#ifdef CONFIG_MODULE_FORCE_UNLOAD
 868static inline int try_force_unload(unsigned int flags)
 869{
 870        int ret = (flags & O_TRUNC);
 871        if (ret)
 872                add_taint(TAINT_FORCED_RMMOD, LOCKDEP_NOW_UNRELIABLE);
 873        return ret;
 874}
 875#else
 876static inline int try_force_unload(unsigned int flags)
 877{
 878        return 0;
 879}
 880#endif /* CONFIG_MODULE_FORCE_UNLOAD */
 881
 882/* Try to release refcount of module, 0 means success. */
 883static int try_release_module_ref(struct module *mod)
 884{
 885        int ret;
 886
 887        /* Try to decrement refcnt which we set at loading */
 888        ret = atomic_sub_return(MODULE_REF_BASE, &mod->refcnt);
 889        BUG_ON(ret < 0);
 890        if (ret)
 891                /* Someone can put this right now, recover with checking */
 892                ret = atomic_add_unless(&mod->refcnt, MODULE_REF_BASE, 0);
 893
 894        return ret;
 895}
 896
 897static int try_stop_module(struct module *mod, int flags, int *forced)
 898{
 899        /* If it's not unused, quit unless we're forcing. */
 900        if (try_release_module_ref(mod) != 0) {
 901                *forced = try_force_unload(flags);
 902                if (!(*forced))
 903                        return -EWOULDBLOCK;
 904        }
 905
 906        /* Mark it as dying. */
 907        mod->state = MODULE_STATE_GOING;
 908
 909        return 0;
 910}
 911
 912/**
 913 * module_refcount - return the refcount or -1 if unloading
 914 *
 915 * @mod:        the module we're checking
 916 *
 917 * Returns:
 918 *      -1 if the module is in the process of unloading
 919 *      otherwise the number of references in the kernel to the module
 920 */
 921int module_refcount(struct module *mod)
 922{
 923        return atomic_read(&mod->refcnt) - MODULE_REF_BASE;
 924}
 925EXPORT_SYMBOL(module_refcount);
 926
 927/* This exists whether we can unload or not */
 928static void free_module(struct module *mod);
 929
 930SYSCALL_DEFINE2(delete_module, const char __user *, name_user,
 931                unsigned int, flags)
 932{
 933        struct module *mod;
 934        char name[MODULE_NAME_LEN];
 935        int ret, forced = 0;
 936
 937        if (!capable(CAP_SYS_MODULE) || modules_disabled)
 938                return -EPERM;
 939
 940        if (strncpy_from_user(name, name_user, MODULE_NAME_LEN-1) < 0)
 941                return -EFAULT;
 942        name[MODULE_NAME_LEN-1] = '\0';
 943
 944        if (mutex_lock_interruptible(&module_mutex) != 0)
 945                return -EINTR;
 946
 947        mod = find_module(name);
 948        if (!mod) {
 949                ret = -ENOENT;
 950                goto out;
 951        }
 952
 953        if (!list_empty(&mod->source_list)) {
 954                /* Other modules depend on us: get rid of them first. */
 955                ret = -EWOULDBLOCK;
 956                goto out;
 957        }
 958
 959        /* Doing init or already dying? */
 960        if (mod->state != MODULE_STATE_LIVE) {
 961                /* FIXME: if (force), slam module count damn the torpedoes */
 962                pr_debug("%s already dying\n", mod->name);
 963                ret = -EBUSY;
 964                goto out;
 965        }
 966
 967        /* If it has an init func, it must have an exit func to unload */
 968        if (mod->init && !mod->exit) {
 969                forced = try_force_unload(flags);
 970                if (!forced) {
 971                        /* This module can't be removed */
 972                        ret = -EBUSY;
 973                        goto out;
 974                }
 975        }
 976
 977        /* Stop the machine so refcounts can't move and disable module. */
 978        ret = try_stop_module(mod, flags, &forced);
 979        if (ret != 0)
 980                goto out;
 981
 982        mutex_unlock(&module_mutex);
 983        /* Final destruction now no one is using it. */
 984        if (mod->exit != NULL)
 985                mod->exit();
 986        blocking_notifier_call_chain(&module_notify_list,
 987                                     MODULE_STATE_GOING, mod);
 988        klp_module_going(mod);
 989        ftrace_release_mod(mod);
 990
 991        async_synchronize_full();
 992
 993        /* Store the name of the last unloaded module for diagnostic purposes */
 994        strlcpy(last_unloaded_module, mod->name, sizeof(last_unloaded_module));
 995
 996        free_module(mod);
 997        return 0;
 998out:
 999        mutex_unlock(&module_mutex);
1000        return ret;
1001}
1002
1003static inline void print_unload_info(struct seq_file *m, struct module *mod)
1004{
1005        struct module_use *use;
1006        int printed_something = 0;
1007
1008        seq_printf(m, " %i ", module_refcount(mod));
1009
1010        /*
1011         * Always include a trailing , so userspace can differentiate
1012         * between this and the old multi-field proc format.
1013         */
1014        list_for_each_entry(use, &mod->source_list, source_list) {
1015                printed_something = 1;
1016                seq_printf(m, "%s,", use->source->name);
1017        }
1018
1019        if (mod->init != NULL && mod->exit == NULL) {
1020                printed_something = 1;
1021                seq_puts(m, "[permanent],");
1022        }
1023
1024        if (!printed_something)
1025                seq_puts(m, "-");
1026}
1027
1028void __symbol_put(const char *symbol)
1029{
1030        struct module *owner;
1031
1032        preempt_disable();
1033        if (!find_symbol(symbol, &owner, NULL, true, false))
1034                BUG();
1035        module_put(owner);
1036        preempt_enable();
1037}
1038EXPORT_SYMBOL(__symbol_put);
1039
1040/* Note this assumes addr is a function, which it currently always is. */
1041void symbol_put_addr(void *addr)
1042{
1043        struct module *modaddr;
1044        unsigned long a = (unsigned long)dereference_function_descriptor(addr);
1045
1046        if (core_kernel_text(a))
1047                return;
1048
1049        /*
1050         * Even though we hold a reference on the module; we still need to
1051         * disable preemption in order to safely traverse the data structure.
1052         */
1053        preempt_disable();
1054        modaddr = __module_text_address(a);
1055        BUG_ON(!modaddr);
1056        module_put(modaddr);
1057        preempt_enable();
1058}
1059EXPORT_SYMBOL_GPL(symbol_put_addr);
1060
1061static ssize_t show_refcnt(struct module_attribute *mattr,
1062                           struct module_kobject *mk, char *buffer)
1063{
1064        return sprintf(buffer, "%i\n", module_refcount(mk->mod));
1065}
1066
1067static struct module_attribute modinfo_refcnt =
1068        __ATTR(refcnt, 0444, show_refcnt, NULL);
1069
1070void __module_get(struct module *module)
1071{
1072        if (module) {
1073                preempt_disable();
1074                atomic_inc(&module->refcnt);
1075                trace_module_get(module, _RET_IP_);
1076                preempt_enable();
1077        }
1078}
1079EXPORT_SYMBOL(__module_get);
1080
1081bool try_module_get(struct module *module)
1082{
1083        bool ret = true;
1084
1085        if (module) {
1086                preempt_disable();
1087                /* Note: here, we can fail to get a reference */
1088                if (likely(module_is_live(module) &&
1089                           atomic_inc_not_zero(&module->refcnt) != 0))
1090                        trace_module_get(module, _RET_IP_);
1091                else
1092                        ret = false;
1093
1094                preempt_enable();
1095        }
1096        return ret;
1097}
1098EXPORT_SYMBOL(try_module_get);
1099
1100void module_put(struct module *module)
1101{
1102        int ret;
1103
1104        if (module) {
1105                preempt_disable();
1106                ret = atomic_dec_if_positive(&module->refcnt);
1107                WARN_ON(ret < 0);       /* Failed to put refcount */
1108                trace_module_put(module, _RET_IP_);
1109                preempt_enable();
1110        }
1111}
1112EXPORT_SYMBOL(module_put);
1113
1114#else /* !CONFIG_MODULE_UNLOAD */
1115static inline void print_unload_info(struct seq_file *m, struct module *mod)
1116{
1117        /* We don't know the usage count, or what modules are using. */
1118        seq_puts(m, " - -");
1119}
1120
1121static inline void module_unload_free(struct module *mod)
1122{
1123}
1124
1125int ref_module(struct module *a, struct module *b)
1126{
1127        return strong_try_module_get(b);
1128}
1129EXPORT_SYMBOL_GPL(ref_module);
1130
1131static inline int module_unload_init(struct module *mod)
1132{
1133        return 0;
1134}
1135#endif /* CONFIG_MODULE_UNLOAD */
1136
1137static size_t module_flags_taint(struct module *mod, char *buf)
1138{
1139        size_t l = 0;
1140
1141        if (mod->taints & (1 << TAINT_PROPRIETARY_MODULE))
1142                buf[l++] = 'P';
1143        if (mod->taints & (1 << TAINT_OOT_MODULE))
1144                buf[l++] = 'O';
1145        if (mod->taints & (1 << TAINT_FORCED_MODULE))
1146                buf[l++] = 'F';
1147        if (mod->taints & (1 << TAINT_CRAP))
1148                buf[l++] = 'C';
1149        if (mod->taints & (1 << TAINT_UNSIGNED_MODULE))
1150                buf[l++] = 'E';
1151        /*
1152         * TAINT_FORCED_RMMOD: could be added.
1153         * TAINT_CPU_OUT_OF_SPEC, TAINT_MACHINE_CHECK, TAINT_BAD_PAGE don't
1154         * apply to modules.
1155         */
1156        return l;
1157}
1158
1159static ssize_t show_initstate(struct module_attribute *mattr,
1160                              struct module_kobject *mk, char *buffer)
1161{
1162        const char *state = "unknown";
1163
1164        switch (mk->mod->state) {
1165        case MODULE_STATE_LIVE:
1166                state = "live";
1167                break;
1168        case MODULE_STATE_COMING:
1169                state = "coming";
1170                break;
1171        case MODULE_STATE_GOING:
1172                state = "going";
1173                break;
1174        default:
1175                BUG();
1176        }
1177        return sprintf(buffer, "%s\n", state);
1178}
1179
1180static struct module_attribute modinfo_initstate =
1181        __ATTR(initstate, 0444, show_initstate, NULL);
1182
1183static ssize_t store_uevent(struct module_attribute *mattr,
1184                            struct module_kobject *mk,
1185                            const char *buffer, size_t count)
1186{
1187        enum kobject_action action;
1188
1189        if (kobject_action_type(buffer, count, &action) == 0)
1190                kobject_uevent(&mk->kobj, action);
1191        return count;
1192}
1193
1194struct module_attribute module_uevent =
1195        __ATTR(uevent, 0200, NULL, store_uevent);
1196
1197static ssize_t show_coresize(struct module_attribute *mattr,
1198                             struct module_kobject *mk, char *buffer)
1199{
1200        return sprintf(buffer, "%u\n", mk->mod->core_layout.size);
1201}
1202
1203static struct module_attribute modinfo_coresize =
1204        __ATTR(coresize, 0444, show_coresize, NULL);
1205
1206static ssize_t show_initsize(struct module_attribute *mattr,
1207                             struct module_kobject *mk, char *buffer)
1208{
1209        return sprintf(buffer, "%u\n", mk->mod->init_layout.size);
1210}
1211
1212static struct module_attribute modinfo_initsize =
1213        __ATTR(initsize, 0444, show_initsize, NULL);
1214
1215static ssize_t show_taint(struct module_attribute *mattr,
1216                          struct module_kobject *mk, char *buffer)
1217{
1218        size_t l;
1219
1220        l = module_flags_taint(mk->mod, buffer);
1221        buffer[l++] = '\n';
1222        return l;
1223}
1224
1225static struct module_attribute modinfo_taint =
1226        __ATTR(taint, 0444, show_taint, NULL);
1227
1228static struct module_attribute *modinfo_attrs[] = {
1229        &module_uevent,
1230        &modinfo_version,
1231        &modinfo_srcversion,
1232        &modinfo_initstate,
1233        &modinfo_coresize,
1234        &modinfo_initsize,
1235        &modinfo_taint,
1236#ifdef CONFIG_MODULE_UNLOAD
1237        &modinfo_refcnt,
1238#endif
1239        NULL,
1240};
1241
1242static const char vermagic[] = VERMAGIC_STRING;
1243
1244static int try_to_force_load(struct module *mod, const char *reason)
1245{
1246#ifdef CONFIG_MODULE_FORCE_LOAD
1247        if (!test_taint(TAINT_FORCED_MODULE))
1248                pr_warn("%s: %s: kernel tainted.\n", mod->name, reason);
1249        add_taint_module(mod, TAINT_FORCED_MODULE, LOCKDEP_NOW_UNRELIABLE);
1250        return 0;
1251#else
1252        return -ENOEXEC;
1253#endif
1254}
1255
1256#ifdef CONFIG_MODVERSIONS
1257/* If the arch applies (non-zero) relocations to kernel kcrctab, unapply it. */
1258static unsigned long maybe_relocated(unsigned long crc,
1259                                     const struct module *crc_owner)
1260{
1261#ifdef ARCH_RELOCATES_KCRCTAB
1262        if (crc_owner == NULL)
1263                return crc - (unsigned long)reloc_start;
1264#endif
1265        return crc;
1266}
1267
1268static int check_version(Elf_Shdr *sechdrs,
1269                         unsigned int versindex,
1270                         const char *symname,
1271                         struct module *mod,
1272                         const unsigned long *crc,
1273                         const struct module *crc_owner)
1274{
1275        unsigned int i, num_versions;
1276        struct modversion_info *versions;
1277
1278        /* Exporting module didn't supply crcs?  OK, we're already tainted. */
1279        if (!crc)
1280                return 1;
1281
1282        /* No versions at all?  modprobe --force does this. */
1283        if (versindex == 0)
1284                return try_to_force_load(mod, symname) == 0;
1285
1286        versions = (void *) sechdrs[versindex].sh_addr;
1287        num_versions = sechdrs[versindex].sh_size
1288                / sizeof(struct modversion_info);
1289
1290        for (i = 0; i < num_versions; i++) {
1291                if (strcmp(versions[i].name, symname) != 0)
1292                        continue;
1293
1294                if (versions[i].crc == maybe_relocated(*crc, crc_owner))
1295                        return 1;
1296                pr_debug("Found checksum %lX vs module %lX\n",
1297                       maybe_relocated(*crc, crc_owner), versions[i].crc);
1298                goto bad_version;
1299        }
1300
1301        pr_warn("%s: no symbol version for %s\n", mod->name, symname);
1302        return 0;
1303
1304bad_version:
1305        pr_warn("%s: disagrees about version of symbol %s\n",
1306               mod->name, symname);
1307        return 0;
1308}
1309
1310static inline int check_modstruct_version(Elf_Shdr *sechdrs,
1311                                          unsigned int versindex,
1312                                          struct module *mod)
1313{
1314        const unsigned long *crc;
1315
1316        /*
1317         * Since this should be found in kernel (which can't be removed), no
1318         * locking is necessary -- use preempt_disable() to placate lockdep.
1319         */
1320        preempt_disable();
1321        if (!find_symbol(VMLINUX_SYMBOL_STR(module_layout), NULL,
1322                         &crc, true, false)) {
1323                preempt_enable();
1324                BUG();
1325        }
1326        preempt_enable();
1327        return check_version(sechdrs, versindex,
1328                             VMLINUX_SYMBOL_STR(module_layout), mod, crc,
1329                             NULL);
1330}
1331
1332/* First part is kernel version, which we ignore if module has crcs. */
1333static inline int same_magic(const char *amagic, const char *bmagic,
1334                             bool has_crcs)
1335{
1336        if (has_crcs) {
1337                amagic += strcspn(amagic, " ");
1338                bmagic += strcspn(bmagic, " ");
1339        }
1340        return strcmp(amagic, bmagic) == 0;
1341}
1342#else
1343static inline int check_version(Elf_Shdr *sechdrs,
1344                                unsigned int versindex,
1345                                const char *symname,
1346                                struct module *mod,
1347                                const unsigned long *crc,
1348                                const struct module *crc_owner)
1349{
1350        return 1;
1351}
1352
1353static inline int check_modstruct_version(Elf_Shdr *sechdrs,
1354                                          unsigned int versindex,
1355                                          struct module *mod)
1356{
1357        return 1;
1358}
1359
1360static inline int same_magic(const char *amagic, const char *bmagic,
1361                             bool has_crcs)
1362{
1363        return strcmp(amagic, bmagic) == 0;
1364}
1365#endif /* CONFIG_MODVERSIONS */
1366
1367/* Resolve a symbol for this module.  I.e. if we find one, record usage. */
1368static const struct kernel_symbol *resolve_symbol(struct module *mod,
1369                                                  const struct load_info *info,
1370                                                  const char *name,
1371                                                  char ownername[])
1372{
1373        struct module *owner;
1374        const struct kernel_symbol *sym;
1375        const unsigned long *crc;
1376        int err;
1377
1378        /*
1379         * The module_mutex should not be a heavily contended lock;
1380         * if we get the occasional sleep here, we'll go an extra iteration
1381         * in the wait_event_interruptible(), which is harmless.
1382         */
1383        sched_annotate_sleep();
1384        mutex_lock(&module_mutex);
1385        sym = find_symbol(name, &owner, &crc,
1386                          !(mod->taints & (1 << TAINT_PROPRIETARY_MODULE)), true);
1387        if (!sym)
1388                goto unlock;
1389
1390        if (!check_version(info->sechdrs, info->index.vers, name, mod, crc,
1391                           owner)) {
1392                sym = ERR_PTR(-EINVAL);
1393                goto getname;
1394        }
1395
1396        err = ref_module(mod, owner);
1397        if (err) {
1398                sym = ERR_PTR(err);
1399                goto getname;
1400        }
1401
1402getname:
1403        /* We must make copy under the lock if we failed to get ref. */
1404        strncpy(ownername, module_name(owner), MODULE_NAME_LEN);
1405unlock:
1406        mutex_unlock(&module_mutex);
1407        return sym;
1408}
1409
1410static const struct kernel_symbol *
1411resolve_symbol_wait(struct module *mod,
1412                    const struct load_info *info,
1413                    const char *name)
1414{
1415        const struct kernel_symbol *ksym;
1416        char owner[MODULE_NAME_LEN];
1417
1418        if (wait_event_interruptible_timeout(module_wq,
1419                        !IS_ERR(ksym = resolve_symbol(mod, info, name, owner))
1420                        || PTR_ERR(ksym) != -EBUSY,
1421                                             30 * HZ) <= 0) {
1422                pr_warn("%s: gave up waiting for init of module %s.\n",
1423                        mod->name, owner);
1424        }
1425        return ksym;
1426}
1427
1428/*
1429 * /sys/module/foo/sections stuff
1430 * J. Corbet <corbet@lwn.net>
1431 */
1432#ifdef CONFIG_SYSFS
1433
1434#ifdef CONFIG_KALLSYMS
1435static inline bool sect_empty(const Elf_Shdr *sect)
1436{
1437        return !(sect->sh_flags & SHF_ALLOC) || sect->sh_size == 0;
1438}
1439
1440struct module_sect_attr {
1441        struct module_attribute mattr;
1442        char *name;
1443        unsigned long address;
1444};
1445
1446struct module_sect_attrs {
1447        struct attribute_group grp;
1448        unsigned int nsections;
1449        struct module_sect_attr attrs[0];
1450};
1451
1452static ssize_t module_sect_show(struct module_attribute *mattr,
1453                                struct module_kobject *mk, char *buf)
1454{
1455        struct module_sect_attr *sattr =
1456                container_of(mattr, struct module_sect_attr, mattr);
1457        return sprintf(buf, "0x%pK\n", (void *)sattr->address);
1458}
1459
1460static void free_sect_attrs(struct module_sect_attrs *sect_attrs)
1461{
1462        unsigned int section;
1463
1464        for (section = 0; section < sect_attrs->nsections; section++)
1465                kfree(sect_attrs->attrs[section].name);
1466        kfree(sect_attrs);
1467}
1468
1469static void add_sect_attrs(struct module *mod, const struct load_info *info)
1470{
1471        unsigned int nloaded = 0, i, size[2];
1472        struct module_sect_attrs *sect_attrs;
1473        struct module_sect_attr *sattr;
1474        struct attribute **gattr;
1475
1476        /* Count loaded sections and allocate structures */
1477        for (i = 0; i < info->hdr->e_shnum; i++)
1478                if (!sect_empty(&info->sechdrs[i]))
1479                        nloaded++;
1480        size[0] = ALIGN(sizeof(*sect_attrs)
1481                        + nloaded * sizeof(sect_attrs->attrs[0]),
1482                        sizeof(sect_attrs->grp.attrs[0]));
1483        size[1] = (nloaded + 1) * sizeof(sect_attrs->grp.attrs[0]);
1484        sect_attrs = kzalloc(size[0] + size[1], GFP_KERNEL);
1485        if (sect_attrs == NULL)
1486                return;
1487
1488        /* Setup section attributes. */
1489        sect_attrs->grp.name = "sections";
1490        sect_attrs->grp.attrs = (void *)sect_attrs + size[0];
1491
1492        sect_attrs->nsections = 0;
1493        sattr = &sect_attrs->attrs[0];
1494        gattr = &sect_attrs->grp.attrs[0];
1495        for (i = 0; i < info->hdr->e_shnum; i++) {
1496                Elf_Shdr *sec = &info->sechdrs[i];
1497                if (sect_empty(sec))
1498                        continue;
1499                sattr->address = sec->sh_addr;
1500                sattr->name = kstrdup(info->secstrings + sec->sh_name,
1501                                        GFP_KERNEL);
1502                if (sattr->name == NULL)
1503                        goto out;
1504                sect_attrs->nsections++;
1505                sysfs_attr_init(&sattr->mattr.attr);
1506                sattr->mattr.show = module_sect_show;
1507                sattr->mattr.store = NULL;
1508                sattr->mattr.attr.name = sattr->name;
1509                sattr->mattr.attr.mode = S_IRUGO;
1510                *(gattr++) = &(sattr++)->mattr.attr;
1511        }
1512        *gattr = NULL;
1513
1514        if (sysfs_create_group(&mod->mkobj.kobj, &sect_attrs->grp))
1515                goto out;
1516
1517        mod->sect_attrs = sect_attrs;
1518        return;
1519  out:
1520        free_sect_attrs(sect_attrs);
1521}
1522
1523static void remove_sect_attrs(struct module *mod)
1524{
1525        if (mod->sect_attrs) {
1526                sysfs_remove_group(&mod->mkobj.kobj,
1527                                   &mod->sect_attrs->grp);
1528                /* We are positive that no one is using any sect attrs
1529                 * at this point.  Deallocate immediately. */
1530                free_sect_attrs(mod->sect_attrs);
1531                mod->sect_attrs = NULL;
1532        }
1533}
1534
1535/*
1536 * /sys/module/foo/notes/.section.name gives contents of SHT_NOTE sections.
1537 */
1538
1539struct module_notes_attrs {
1540        struct kobject *dir;
1541        unsigned int notes;
1542        struct bin_attribute attrs[0];
1543};
1544
1545static ssize_t module_notes_read(struct file *filp, struct kobject *kobj,
1546                                 struct bin_attribute *bin_attr,
1547                                 char *buf, loff_t pos, size_t count)
1548{
1549        /*
1550         * The caller checked the pos and count against our size.
1551         */
1552        memcpy(buf, bin_attr->private + pos, count);
1553        return count;
1554}
1555
1556static void free_notes_attrs(struct module_notes_attrs *notes_attrs,
1557                             unsigned int i)
1558{
1559        if (notes_attrs->dir) {
1560                while (i-- > 0)
1561                        sysfs_remove_bin_file(notes_attrs->dir,
1562                                              &notes_attrs->attrs[i]);
1563                kobject_put(notes_attrs->dir);
1564        }
1565        kfree(notes_attrs);
1566}
1567
1568static void add_notes_attrs(struct module *mod, const struct load_info *info)
1569{
1570        unsigned int notes, loaded, i;
1571        struct module_notes_attrs *notes_attrs;
1572        struct bin_attribute *nattr;
1573
1574        /* failed to create section attributes, so can't create notes */
1575        if (!mod->sect_attrs)
1576                return;
1577
1578        /* Count notes sections and allocate structures.  */
1579        notes = 0;
1580        for (i = 0; i < info->hdr->e_shnum; i++)
1581                if (!sect_empty(&info->sechdrs[i]) &&
1582                    (info->sechdrs[i].sh_type == SHT_NOTE))
1583                        ++notes;
1584
1585        if (notes == 0)
1586                return;
1587
1588        notes_attrs = kzalloc(sizeof(*notes_attrs)
1589                              + notes * sizeof(notes_attrs->attrs[0]),
1590                              GFP_KERNEL);
1591        if (notes_attrs == NULL)
1592                return;
1593
1594        notes_attrs->notes = notes;
1595        nattr = &notes_attrs->attrs[0];
1596        for (loaded = i = 0; i < info->hdr->e_shnum; ++i) {
1597                if (sect_empty(&info->sechdrs[i]))
1598                        continue;
1599                if (info->sechdrs[i].sh_type == SHT_NOTE) {
1600                        sysfs_bin_attr_init(nattr);
1601                        nattr->attr.name = mod->sect_attrs->attrs[loaded].name;
1602                        nattr->attr.mode = S_IRUGO;
1603                        nattr->size = info->sechdrs[i].sh_size;
1604                        nattr->private = (void *) info->sechdrs[i].sh_addr;
1605                        nattr->read = module_notes_read;
1606                        ++nattr;
1607                }
1608                ++loaded;
1609        }
1610
1611        notes_attrs->dir = kobject_create_and_add("notes", &mod->mkobj.kobj);
1612        if (!notes_attrs->dir)
1613                goto out;
1614
1615        for (i = 0; i < notes; ++i)
1616                if (sysfs_create_bin_file(notes_attrs->dir,
1617                                          &notes_attrs->attrs[i]))
1618                        goto out;
1619
1620        mod->notes_attrs = notes_attrs;
1621        return;
1622
1623  out:
1624        free_notes_attrs(notes_attrs, i);
1625}
1626
1627static void remove_notes_attrs(struct module *mod)
1628{
1629        if (mod->notes_attrs)
1630                free_notes_attrs(mod->notes_attrs, mod->notes_attrs->notes);
1631}
1632
1633#else
1634
1635static inline void add_sect_attrs(struct module *mod,
1636                                  const struct load_info *info)
1637{
1638}
1639
1640static inline void remove_sect_attrs(struct module *mod)
1641{
1642}
1643
1644static inline void add_notes_attrs(struct module *mod,
1645                                   const struct load_info *info)
1646{
1647}
1648
1649static inline void remove_notes_attrs(struct module *mod)
1650{
1651}
1652#endif /* CONFIG_KALLSYMS */
1653
1654static void add_usage_links(struct module *mod)
1655{
1656#ifdef CONFIG_MODULE_UNLOAD
1657        struct module_use *use;
1658        int nowarn;
1659
1660        mutex_lock(&module_mutex);
1661        list_for_each_entry(use, &mod->target_list, target_list) {
1662                nowarn = sysfs_create_link(use->target->holders_dir,
1663                                           &mod->mkobj.kobj, mod->name);
1664        }
1665        mutex_unlock(&module_mutex);
1666#endif
1667}
1668
1669static void del_usage_links(struct module *mod)
1670{
1671#ifdef CONFIG_MODULE_UNLOAD
1672        struct module_use *use;
1673
1674        mutex_lock(&module_mutex);
1675        list_for_each_entry(use, &mod->target_list, target_list)
1676                sysfs_remove_link(use->target->holders_dir, mod->name);
1677        mutex_unlock(&module_mutex);
1678#endif
1679}
1680
1681static int module_add_modinfo_attrs(struct module *mod)
1682{
1683        struct module_attribute *attr;
1684        struct module_attribute *temp_attr;
1685        int error = 0;
1686        int i;
1687
1688        mod->modinfo_attrs = kzalloc((sizeof(struct module_attribute) *
1689                                        (ARRAY_SIZE(modinfo_attrs) + 1)),
1690                                        GFP_KERNEL);
1691        if (!mod->modinfo_attrs)
1692                return -ENOMEM;
1693
1694        temp_attr = mod->modinfo_attrs;
1695        for (i = 0; (attr = modinfo_attrs[i]) && !error; i++) {
1696                if (!attr->test ||
1697                    (attr->test && attr->test(mod))) {
1698                        memcpy(temp_attr, attr, sizeof(*temp_attr));
1699                        sysfs_attr_init(&temp_attr->attr);
1700                        error = sysfs_create_file(&mod->mkobj.kobj,
1701                                        &temp_attr->attr);
1702                        ++temp_attr;
1703                }
1704        }
1705        return error;
1706}
1707
1708static void module_remove_modinfo_attrs(struct module *mod)
1709{
1710        struct module_attribute *attr;
1711        int i;
1712
1713        for (i = 0; (attr = &mod->modinfo_attrs[i]); i++) {
1714                /* pick a field to test for end of list */
1715                if (!attr->attr.name)
1716                        break;
1717                sysfs_remove_file(&mod->mkobj.kobj, &attr->attr);
1718                if (attr->free)
1719                        attr->free(mod);
1720        }
1721        kfree(mod->modinfo_attrs);
1722}
1723
1724static void mod_kobject_put(struct module *mod)
1725{
1726        DECLARE_COMPLETION_ONSTACK(c);
1727        mod->mkobj.kobj_completion = &c;
1728        kobject_put(&mod->mkobj.kobj);
1729        wait_for_completion(&c);
1730}
1731
1732static int mod_sysfs_init(struct module *mod)
1733{
1734        int err;
1735        struct kobject *kobj;
1736
1737        if (!module_sysfs_initialized) {
1738                pr_err("%s: module sysfs not initialized\n", mod->name);
1739                err = -EINVAL;
1740                goto out;
1741        }
1742
1743        kobj = kset_find_obj(module_kset, mod->name);
1744        if (kobj) {
1745                pr_err("%s: module is already loaded\n", mod->name);
1746                kobject_put(kobj);
1747                err = -EINVAL;
1748                goto out;
1749        }
1750
1751        mod->mkobj.mod = mod;
1752
1753        memset(&mod->mkobj.kobj, 0, sizeof(mod->mkobj.kobj));
1754        mod->mkobj.kobj.kset = module_kset;
1755        err = kobject_init_and_add(&mod->mkobj.kobj, &module_ktype, NULL,
1756                                   "%s", mod->name);
1757        if (err)
1758                mod_kobject_put(mod);
1759
1760        /* delay uevent until full sysfs population */
1761out:
1762        return err;
1763}
1764
1765static int mod_sysfs_setup(struct module *mod,
1766                           const struct load_info *info,
1767                           struct kernel_param *kparam,
1768                           unsigned int num_params)
1769{
1770        int err;
1771
1772        err = mod_sysfs_init(mod);
1773        if (err)
1774                goto out;
1775
1776        mod->holders_dir = kobject_create_and_add("holders", &mod->mkobj.kobj);
1777        if (!mod->holders_dir) {
1778                err = -ENOMEM;
1779                goto out_unreg;
1780        }
1781
1782        err = module_param_sysfs_setup(mod, kparam, num_params);
1783        if (err)
1784                goto out_unreg_holders;
1785
1786        err = module_add_modinfo_attrs(mod);
1787        if (err)
1788                goto out_unreg_param;
1789
1790        add_usage_links(mod);
1791        add_sect_attrs(mod, info);
1792        add_notes_attrs(mod, info);
1793
1794        kobject_uevent(&mod->mkobj.kobj, KOBJ_ADD);
1795        return 0;
1796
1797out_unreg_param:
1798        module_param_sysfs_remove(mod);
1799out_unreg_holders:
1800        kobject_put(mod->holders_dir);
1801out_unreg:
1802        mod_kobject_put(mod);
1803out:
1804        return err;
1805}
1806
1807static void mod_sysfs_fini(struct module *mod)
1808{
1809        remove_notes_attrs(mod);
1810        remove_sect_attrs(mod);
1811        mod_kobject_put(mod);
1812}
1813
1814static void init_param_lock(struct module *mod)
1815{
1816        mutex_init(&mod->param_lock);
1817}
1818#else /* !CONFIG_SYSFS */
1819
1820static int mod_sysfs_setup(struct module *mod,
1821                           const struct load_info *info,
1822                           struct kernel_param *kparam,
1823                           unsigned int num_params)
1824{
1825        return 0;
1826}
1827
1828static void mod_sysfs_fini(struct module *mod)
1829{
1830}
1831
1832static void module_remove_modinfo_attrs(struct module *mod)
1833{
1834}
1835
1836static void del_usage_links(struct module *mod)
1837{
1838}
1839
1840static void init_param_lock(struct module *mod)
1841{
1842}
1843#endif /* CONFIG_SYSFS */
1844
1845static void mod_sysfs_teardown(struct module *mod)
1846{
1847        del_usage_links(mod);
1848        module_remove_modinfo_attrs(mod);
1849        module_param_sysfs_remove(mod);
1850        kobject_put(mod->mkobj.drivers_dir);
1851        kobject_put(mod->holders_dir);
1852        mod_sysfs_fini(mod);
1853}
1854
1855#ifdef CONFIG_DEBUG_SET_MODULE_RONX
1856/*
1857 * LKM RO/NX protection: protect module's text/ro-data
1858 * from modification and any data from execution.
1859 *
1860 * General layout of module is:
1861 *          [text] [read-only-data] [writable data]
1862 * text_size -----^                ^               ^
1863 * ro_size ------------------------|               |
1864 * size -------------------------------------------|
1865 *
1866 * These values are always page-aligned (as is base)
1867 */
1868static void frob_text(const struct module_layout *layout,
1869                      int (*set_memory)(unsigned long start, int num_pages))
1870{
1871        BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1872        BUG_ON((unsigned long)layout->text_size & (PAGE_SIZE-1));
1873        set_memory((unsigned long)layout->base,
1874                   layout->text_size >> PAGE_SHIFT);
1875}
1876
1877static void frob_rodata(const struct module_layout *layout,
1878                        int (*set_memory)(unsigned long start, int num_pages))
1879{
1880        BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1881        BUG_ON((unsigned long)layout->text_size & (PAGE_SIZE-1));
1882        BUG_ON((unsigned long)layout->ro_size & (PAGE_SIZE-1));
1883        set_memory((unsigned long)layout->base + layout->text_size,
1884                   (layout->ro_size - layout->text_size) >> PAGE_SHIFT);
1885}
1886
1887static void frob_writable_data(const struct module_layout *layout,
1888                               int (*set_memory)(unsigned long start, int num_pages))
1889{
1890        BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1891        BUG_ON((unsigned long)layout->ro_size & (PAGE_SIZE-1));
1892        BUG_ON((unsigned long)layout->size & (PAGE_SIZE-1));
1893        set_memory((unsigned long)layout->base + layout->ro_size,
1894                   (layout->size - layout->ro_size) >> PAGE_SHIFT);
1895}
1896
1897/* livepatching wants to disable read-only so it can frob module. */
1898void module_disable_ro(const struct module *mod)
1899{
1900        frob_text(&mod->core_layout, set_memory_rw);
1901        frob_rodata(&mod->core_layout, set_memory_rw);
1902        frob_text(&mod->init_layout, set_memory_rw);
1903        frob_rodata(&mod->init_layout, set_memory_rw);
1904}
1905
1906void module_enable_ro(const struct module *mod)
1907{
1908        frob_text(&mod->core_layout, set_memory_ro);
1909        frob_rodata(&mod->core_layout, set_memory_ro);
1910        frob_text(&mod->init_layout, set_memory_ro);
1911        frob_rodata(&mod->init_layout, set_memory_ro);
1912}
1913
1914static void module_enable_nx(const struct module *mod)
1915{
1916        frob_rodata(&mod->core_layout, set_memory_nx);
1917        frob_writable_data(&mod->core_layout, set_memory_nx);
1918        frob_rodata(&mod->init_layout, set_memory_nx);
1919        frob_writable_data(&mod->init_layout, set_memory_nx);
1920}
1921
1922static void module_disable_nx(const struct module *mod)
1923{
1924        frob_rodata(&mod->core_layout, set_memory_x);
1925        frob_writable_data(&mod->core_layout, set_memory_x);
1926        frob_rodata(&mod->init_layout, set_memory_x);
1927        frob_writable_data(&mod->init_layout, set_memory_x);
1928}
1929
1930/* Iterate through all modules and set each module's text as RW */
1931void set_all_modules_text_rw(void)
1932{
1933        struct module *mod;
1934
1935        mutex_lock(&module_mutex);
1936        list_for_each_entry_rcu(mod, &modules, list) {
1937                if (mod->state == MODULE_STATE_UNFORMED)
1938                        continue;
1939
1940                frob_text(&mod->core_layout, set_memory_rw);
1941                frob_text(&mod->init_layout, set_memory_rw);
1942        }
1943        mutex_unlock(&module_mutex);
1944}
1945
1946/* Iterate through all modules and set each module's text as RO */
1947void set_all_modules_text_ro(void)
1948{
1949        struct module *mod;
1950
1951        mutex_lock(&module_mutex);
1952        list_for_each_entry_rcu(mod, &modules, list) {
1953                if (mod->state == MODULE_STATE_UNFORMED)
1954                        continue;
1955
1956                frob_text(&mod->core_layout, set_memory_ro);
1957                frob_text(&mod->init_layout, set_memory_ro);
1958        }
1959        mutex_unlock(&module_mutex);
1960}
1961
1962static void disable_ro_nx(const struct module_layout *layout)
1963{
1964        frob_text(layout, set_memory_rw);
1965        frob_rodata(layout, set_memory_rw);
1966        frob_rodata(layout, set_memory_x);
1967        frob_writable_data(layout, set_memory_x);
1968}
1969
1970#else
1971static void disable_ro_nx(const struct module_layout *layout) { }
1972static void module_enable_nx(const struct module *mod) { }
1973static void module_disable_nx(const struct module *mod) { }
1974#endif
1975
1976void __weak module_memfree(void *module_region)
1977{
1978        vfree(module_region);
1979}
1980
1981void __weak module_arch_cleanup(struct module *mod)
1982{
1983}
1984
1985void __weak module_arch_freeing_init(struct module *mod)
1986{
1987}
1988
1989/* Free a module, remove from lists, etc. */
1990static void free_module(struct module *mod)
1991{
1992        trace_module_free(mod);
1993
1994        mod_sysfs_teardown(mod);
1995
1996        /* We leave it in list to prevent duplicate loads, but make sure
1997         * that noone uses it while it's being deconstructed. */
1998        mutex_lock(&module_mutex);
1999        mod->state = MODULE_STATE_UNFORMED;
2000        mutex_unlock(&module_mutex);
2001
2002        /* Remove dynamic debug info */
2003        ddebug_remove_module(mod->name);
2004
2005        /* Arch-specific cleanup. */
2006        module_arch_cleanup(mod);
2007
2008        /* Module unload stuff */
2009        module_unload_free(mod);
2010
2011        /* Free any allocated parameters. */
2012        destroy_params(mod->kp, mod->num_kp);
2013
2014        /* Now we can delete it from the lists */
2015        mutex_lock(&module_mutex);
2016        /* Unlink carefully: kallsyms could be walking list. */
2017        list_del_rcu(&mod->list);
2018        mod_tree_remove(mod);
2019        /* Remove this module from bug list, this uses list_del_rcu */
2020        module_bug_cleanup(mod);
2021        /* Wait for RCU-sched synchronizing before releasing mod->list and buglist. */
2022        synchronize_sched();
2023        mutex_unlock(&module_mutex);
2024
2025        /* This may be empty, but that's OK */
2026        disable_ro_nx(&mod->init_layout);
2027        module_arch_freeing_init(mod);
2028        module_memfree(mod->init_layout.base);
2029        kfree(mod->args);
2030        percpu_modfree(mod);
2031
2032        /* Free lock-classes; relies on the preceding sync_rcu(). */
2033        lockdep_free_key_range(mod->core_layout.base, mod->core_layout.size);
2034
2035        /* Finally, free the core (containing the module structure) */
2036        disable_ro_nx(&mod->core_layout);
2037        module_memfree(mod->core_layout.base);
2038
2039#ifdef CONFIG_MPU
2040        update_protections(current->mm);
2041#endif
2042}
2043
2044void *__symbol_get(const char *symbol)
2045{
2046        struct module *owner;
2047        const struct kernel_symbol *sym;
2048
2049        preempt_disable();
2050        sym = find_symbol(symbol, &owner, NULL, true, true);
2051        if (sym && strong_try_module_get(owner))
2052                sym = NULL;
2053        preempt_enable();
2054
2055        return sym ? (void *)sym->value : NULL;
2056}
2057EXPORT_SYMBOL_GPL(__symbol_get);
2058
2059/*
2060 * Ensure that an exported symbol [global namespace] does not already exist
2061 * in the kernel or in some other module's exported symbol table.
2062 *
2063 * You must hold the module_mutex.
2064 */
2065static int verify_export_symbols(struct module *mod)
2066{
2067        unsigned int i;
2068        struct module *owner;
2069        const struct kernel_symbol *s;
2070        struct {
2071                const struct kernel_symbol *sym;
2072                unsigned int num;
2073        } arr[] = {
2074                { mod->syms, mod->num_syms },
2075                { mod->gpl_syms, mod->num_gpl_syms },
2076                { mod->gpl_future_syms, mod->num_gpl_future_syms },
2077#ifdef CONFIG_UNUSED_SYMBOLS
2078                { mod->unused_syms, mod->num_unused_syms },
2079                { mod->unused_gpl_syms, mod->num_unused_gpl_syms },
2080#endif
2081        };
2082
2083        for (i = 0; i < ARRAY_SIZE(arr); i++) {
2084                for (s = arr[i].sym; s < arr[i].sym + arr[i].num; s++) {
2085                        if (find_symbol(s->name, &owner, NULL, true, false)) {
2086                                pr_err("%s: exports duplicate symbol %s"
2087                                       " (owned by %s)\n",
2088                                       mod->name, s->name, module_name(owner));
2089                                return -ENOEXEC;
2090                        }
2091                }
2092        }
2093        return 0;
2094}
2095
2096/* Change all symbols so that st_value encodes the pointer directly. */
2097static int simplify_symbols(struct module *mod, const struct load_info *info)
2098{
2099        Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
2100        Elf_Sym *sym = (void *)symsec->sh_addr;
2101        unsigned long secbase;
2102        unsigned int i;
2103        int ret = 0;
2104        const struct kernel_symbol *ksym;
2105
2106        for (i = 1; i < symsec->sh_size / sizeof(Elf_Sym); i++) {
2107                const char *name = info->strtab + sym[i].st_name;
2108
2109                switch (sym[i].st_shndx) {
2110                case SHN_COMMON:
2111                        /* Ignore common symbols */
2112                        if (!strncmp(name, "__gnu_lto", 9))
2113                                break;
2114
2115                        /* We compiled with -fno-common.  These are not
2116                           supposed to happen.  */
2117                        pr_debug("Common symbol: %s\n", name);
2118                        pr_warn("%s: please compile with -fno-common\n",
2119                               mod->name);
2120                        ret = -ENOEXEC;
2121                        break;
2122
2123                case SHN_ABS:
2124                        /* Don't need to do anything */
2125                        pr_debug("Absolute symbol: 0x%08lx\n",
2126                               (long)sym[i].st_value);
2127                        break;
2128
2129                case SHN_UNDEF:
2130                        ksym = resolve_symbol_wait(mod, info, name);
2131                        /* Ok if resolved.  */
2132                        if (ksym && !IS_ERR(ksym)) {
2133                                sym[i].st_value = ksym->value;
2134                                break;
2135                        }
2136
2137                        /* Ok if weak.  */
2138                        if (!ksym && ELF_ST_BIND(sym[i].st_info) == STB_WEAK)
2139                                break;
2140
2141                        pr_warn("%s: Unknown symbol %s (err %li)\n",
2142                                mod->name, name, PTR_ERR(ksym));
2143                        ret = PTR_ERR(ksym) ?: -ENOENT;
2144                        break;
2145
2146                default:
2147                        /* Divert to percpu allocation if a percpu var. */
2148                        if (sym[i].st_shndx == info->index.pcpu)
2149                                secbase = (unsigned long)mod_percpu(mod);
2150                        else
2151                                secbase = info->sechdrs[sym[i].st_shndx].sh_addr;
2152                        sym[i].st_value += secbase;
2153                        break;
2154                }
2155        }
2156
2157        return ret;
2158}
2159
2160static int apply_relocations(struct module *mod, const struct load_info *info)
2161{
2162        unsigned int i;
2163        int err = 0;
2164
2165        /* Now do relocations. */
2166        for (i = 1; i < info->hdr->e_shnum; i++) {
2167                unsigned int infosec = info->sechdrs[i].sh_info;
2168
2169                /* Not a valid relocation section? */
2170                if (infosec >= info->hdr->e_shnum)
2171                        continue;
2172
2173                /* Don't bother with non-allocated sections */
2174                if (!(info->sechdrs[infosec].sh_flags & SHF_ALLOC))
2175                        continue;
2176
2177                if (info->sechdrs[i].sh_type == SHT_REL)
2178                        err = apply_relocate(info->sechdrs, info->strtab,
2179                                             info->index.sym, i, mod);
2180                else if (info->sechdrs[i].sh_type == SHT_RELA)
2181                        err = apply_relocate_add(info->sechdrs, info->strtab,
2182                                                 info->index.sym, i, mod);
2183                if (err < 0)
2184                        break;
2185        }
2186        return err;
2187}
2188
2189/* Additional bytes needed by arch in front of individual sections */
2190unsigned int __weak arch_mod_section_prepend(struct module *mod,
2191                                             unsigned int section)
2192{
2193        /* default implementation just returns zero */
2194        return 0;
2195}
2196
2197/* Update size with this section: return offset. */
2198static long get_offset(struct module *mod, unsigned int *size,
2199                       Elf_Shdr *sechdr, unsigned int section)
2200{
2201        long ret;
2202
2203        *size += arch_mod_section_prepend(mod, section);
2204        ret = ALIGN(*size, sechdr->sh_addralign ?: 1);
2205        *size = ret + sechdr->sh_size;
2206        return ret;
2207}
2208
2209/* Lay out the SHF_ALLOC sections in a way not dissimilar to how ld
2210   might -- code, read-only data, read-write data, small data.  Tally
2211   sizes, and place the offsets into sh_entsize fields: high bit means it
2212   belongs in init. */
2213static void layout_sections(struct module *mod, struct load_info *info)
2214{
2215        static unsigned long const masks[][2] = {
2216                /* NOTE: all executable code must be the first section
2217                 * in this array; otherwise modify the text_size
2218                 * finder in the two loops below */
2219                { SHF_EXECINSTR | SHF_ALLOC, ARCH_SHF_SMALL },
2220                { SHF_ALLOC, SHF_WRITE | ARCH_SHF_SMALL },
2221                { SHF_WRITE | SHF_ALLOC, ARCH_SHF_SMALL },
2222                { ARCH_SHF_SMALL | SHF_ALLOC, 0 }
2223        };
2224        unsigned int m, i;
2225
2226        for (i = 0; i < info->hdr->e_shnum; i++)
2227                info->sechdrs[i].sh_entsize = ~0UL;
2228
2229        pr_debug("Core section allocation order:\n");
2230        for (m = 0; m < ARRAY_SIZE(masks); ++m) {
2231                for (i = 0; i < info->hdr->e_shnum; ++i) {
2232                        Elf_Shdr *s = &info->sechdrs[i];
2233                        const char *sname = info->secstrings + s->sh_name;
2234
2235                        if ((s->sh_flags & masks[m][0]) != masks[m][0]
2236                            || (s->sh_flags & masks[m][1])
2237                            || s->sh_entsize != ~0UL
2238                            || strstarts(sname, ".init"))
2239                                continue;
2240                        s->sh_entsize = get_offset(mod, &mod->core_layout.size, s, i);
2241                        pr_debug("\t%s\n", sname);
2242                }
2243                switch (m) {
2244                case 0: /* executable */
2245                        mod->core_layout.size = debug_align(mod->core_layout.size);
2246                        mod->core_layout.text_size = mod->core_layout.size;
2247                        break;
2248                case 1: /* RO: text and ro-data */
2249                        mod->core_layout.size = debug_align(mod->core_layout.size);
2250                        mod->core_layout.ro_size = mod->core_layout.size;
2251                        break;
2252                case 3: /* whole core */
2253                        mod->core_layout.size = debug_align(mod->core_layout.size);
2254                        break;
2255                }
2256        }
2257
2258        pr_debug("Init section allocation order:\n");
2259        for (m = 0; m < ARRAY_SIZE(masks); ++m) {
2260                for (i = 0; i < info->hdr->e_shnum; ++i) {
2261                        Elf_Shdr *s = &info->sechdrs[i];
2262                        const char *sname = info->secstrings + s->sh_name;
2263
2264                        if ((s->sh_flags & masks[m][0]) != masks[m][0]
2265                            || (s->sh_flags & masks[m][1])
2266                            || s->sh_entsize != ~0UL
2267                            || !strstarts(sname, ".init"))
2268                                continue;
2269                        s->sh_entsize = (get_offset(mod, &mod->init_layout.size, s, i)
2270                                         | INIT_OFFSET_MASK);
2271                        pr_debug("\t%s\n", sname);
2272                }
2273                switch (m) {
2274                case 0: /* executable */
2275                        mod->init_layout.size = debug_align(mod->init_layout.size);
2276                        mod->init_layout.text_size = mod->init_layout.size;
2277                        break;
2278                case 1: /* RO: text and ro-data */
2279                        mod->init_layout.size = debug_align(mod->init_layout.size);
2280                        mod->init_layout.ro_size = mod->init_layout.size;
2281                        break;
2282                case 3: /* whole init */
2283                        mod->init_layout.size = debug_align(mod->init_layout.size);
2284                        break;
2285                }
2286        }
2287}
2288
2289static void set_license(struct module *mod, const char *license)
2290{
2291        if (!license)
2292                license = "unspecified";
2293
2294        if (!license_is_gpl_compatible(license)) {
2295                if (!test_taint(TAINT_PROPRIETARY_MODULE))
2296                        pr_warn("%s: module license '%s' taints kernel.\n",
2297                                mod->name, license);
2298                add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
2299                                 LOCKDEP_NOW_UNRELIABLE);
2300        }
2301}
2302
2303/* Parse tag=value strings from .modinfo section */
2304static char *next_string(char *string, unsigned long *secsize)
2305{
2306        /* Skip non-zero chars */
2307        while (string[0]) {
2308                string++;
2309                if ((*secsize)-- <= 1)
2310                        return NULL;
2311        }
2312
2313        /* Skip any zero padding. */
2314        while (!string[0]) {
2315                string++;
2316                if ((*secsize)-- <= 1)
2317                        return NULL;
2318        }
2319        return string;
2320}
2321
2322static char *get_modinfo(struct load_info *info, const char *tag)
2323{
2324        char *p;
2325        unsigned int taglen = strlen(tag);
2326        Elf_Shdr *infosec = &info->sechdrs[info->index.info];
2327        unsigned long size = infosec->sh_size;
2328
2329        for (p = (char *)infosec->sh_addr; p; p = next_string(p, &size)) {
2330                if (strncmp(p, tag, taglen) == 0 && p[taglen] == '=')
2331                        return p + taglen + 1;
2332        }
2333        return NULL;
2334}
2335
2336static void setup_modinfo(struct module *mod, struct load_info *info)
2337{
2338        struct module_attribute *attr;
2339        int i;
2340
2341        for (i = 0; (attr = modinfo_attrs[i]); i++) {
2342                if (attr->setup)
2343                        attr->setup(mod, get_modinfo(info, attr->attr.name));
2344        }
2345}
2346
2347static void free_modinfo(struct module *mod)
2348{
2349        struct module_attribute *attr;
2350        int i;
2351
2352        for (i = 0; (attr = modinfo_attrs[i]); i++) {
2353                if (attr->free)
2354                        attr->free(mod);
2355        }
2356}
2357
2358#ifdef CONFIG_KALLSYMS
2359
2360/* lookup symbol in given range of kernel_symbols */
2361static const struct kernel_symbol *lookup_symbol(const char *name,
2362        const struct kernel_symbol *start,
2363        const struct kernel_symbol *stop)
2364{
2365        return bsearch(name, start, stop - start,
2366                        sizeof(struct kernel_symbol), cmp_name);
2367}
2368
2369static int is_exported(const char *name, unsigned long value,
2370                       const struct module *mod)
2371{
2372        const struct kernel_symbol *ks;
2373        if (!mod)
2374                ks = lookup_symbol(name, __start___ksymtab, __stop___ksymtab);
2375        else
2376                ks = lookup_symbol(name, mod->syms, mod->syms + mod->num_syms);
2377        return ks != NULL && ks->value == value;
2378}
2379
2380/* As per nm */
2381static char elf_type(const Elf_Sym *sym, const struct load_info *info)
2382{
2383        const Elf_Shdr *sechdrs = info->sechdrs;
2384
2385        if (ELF_ST_BIND(sym->st_info) == STB_WEAK) {
2386                if (ELF_ST_TYPE(sym->st_info) == STT_OBJECT)
2387                        return 'v';
2388                else
2389                        return 'w';
2390        }
2391        if (sym->st_shndx == SHN_UNDEF)
2392                return 'U';
2393        if (sym->st_shndx == SHN_ABS || sym->st_shndx == info->index.pcpu)
2394                return 'a';
2395        if (sym->st_shndx >= SHN_LORESERVE)
2396                return '?';
2397        if (sechdrs[sym->st_shndx].sh_flags & SHF_EXECINSTR)
2398                return 't';
2399        if (sechdrs[sym->st_shndx].sh_flags & SHF_ALLOC
2400            && sechdrs[sym->st_shndx].sh_type != SHT_NOBITS) {
2401                if (!(sechdrs[sym->st_shndx].sh_flags & SHF_WRITE))
2402                        return 'r';
2403                else if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
2404                        return 'g';
2405                else
2406                        return 'd';
2407        }
2408        if (sechdrs[sym->st_shndx].sh_type == SHT_NOBITS) {
2409                if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
2410                        return 's';
2411                else
2412                        return 'b';
2413        }
2414        if (strstarts(info->secstrings + sechdrs[sym->st_shndx].sh_name,
2415                      ".debug")) {
2416                return 'n';
2417        }
2418        return '?';
2419}
2420
2421static bool is_core_symbol(const Elf_Sym *src, const Elf_Shdr *sechdrs,
2422                        unsigned int shnum, unsigned int pcpundx)
2423{
2424        const Elf_Shdr *sec;
2425
2426        if (src->st_shndx == SHN_UNDEF
2427            || src->st_shndx >= shnum
2428            || !src->st_name)
2429                return false;
2430
2431#ifdef CONFIG_KALLSYMS_ALL
2432        if (src->st_shndx == pcpundx)
2433                return true;
2434#endif
2435
2436        sec = sechdrs + src->st_shndx;
2437        if (!(sec->sh_flags & SHF_ALLOC)
2438#ifndef CONFIG_KALLSYMS_ALL
2439            || !(sec->sh_flags & SHF_EXECINSTR)
2440#endif
2441            || (sec->sh_entsize & INIT_OFFSET_MASK))
2442                return false;
2443
2444        return true;
2445}
2446
2447/*
2448 * We only allocate and copy the strings needed by the parts of symtab
2449 * we keep.  This is simple, but has the effect of making multiple
2450 * copies of duplicates.  We could be more sophisticated, see
2451 * linux-kernel thread starting with
2452 * <73defb5e4bca04a6431392cc341112b1@localhost>.
2453 */
2454static void layout_symtab(struct module *mod, struct load_info *info)
2455{
2456        Elf_Shdr *symsect = info->sechdrs + info->index.sym;
2457        Elf_Shdr *strsect = info->sechdrs + info->index.str;
2458        const Elf_Sym *src;
2459        unsigned int i, nsrc, ndst, strtab_size = 0;
2460
2461        /* Put symbol section at end of init part of module. */
2462        symsect->sh_flags |= SHF_ALLOC;
2463        symsect->sh_entsize = get_offset(mod, &mod->init_layout.size, symsect,
2464                                         info->index.sym) | INIT_OFFSET_MASK;
2465        pr_debug("\t%s\n", info->secstrings + symsect->sh_name);
2466
2467        src = (void *)info->hdr + symsect->sh_offset;
2468        nsrc = symsect->sh_size / sizeof(*src);
2469
2470        /* Compute total space required for the core symbols' strtab. */
2471        for (ndst = i = 0; i < nsrc; i++) {
2472                if (i == 0 ||
2473                    is_core_symbol(src+i, info->sechdrs, info->hdr->e_shnum,
2474                                   info->index.pcpu)) {
2475                        strtab_size += strlen(&info->strtab[src[i].st_name])+1;
2476                        ndst++;
2477                }
2478        }
2479
2480        /* Append room for core symbols at end of core part. */
2481        info->symoffs = ALIGN(mod->core_layout.size, symsect->sh_addralign ?: 1);
2482        info->stroffs = mod->core_layout.size = info->symoffs + ndst * sizeof(Elf_Sym);
2483        mod->core_layout.size += strtab_size;
2484        mod->core_layout.size = debug_align(mod->core_layout.size);
2485
2486        /* Put string table section at end of init part of module. */
2487        strsect->sh_flags |= SHF_ALLOC;
2488        strsect->sh_entsize = get_offset(mod, &mod->init_layout.size, strsect,
2489                                         info->index.str) | INIT_OFFSET_MASK;
2490        pr_debug("\t%s\n", info->secstrings + strsect->sh_name);
2491
2492        /* We'll tack temporary mod_kallsyms on the end. */
2493        mod->init_layout.size = ALIGN(mod->init_layout.size,
2494                                      __alignof__(struct mod_kallsyms));
2495        info->mod_kallsyms_init_off = mod->init_layout.size;
2496        mod->init_layout.size += sizeof(struct mod_kallsyms);
2497        mod->init_layout.size = debug_align(mod->init_layout.size);
2498}
2499
2500/*
2501 * We use the full symtab and strtab which layout_symtab arranged to
2502 * be appended to the init section.  Later we switch to the cut-down
2503 * core-only ones.
2504 */
2505static void add_kallsyms(struct module *mod, const struct load_info *info)
2506{
2507        unsigned int i, ndst;
2508        const Elf_Sym *src;
2509        Elf_Sym *dst;
2510        char *s;
2511        Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
2512
2513        /* Set up to point into init section. */
2514        mod->kallsyms = mod->init_layout.base + info->mod_kallsyms_init_off;
2515
2516        mod->kallsyms->symtab = (void *)symsec->sh_addr;
2517        mod->kallsyms->num_symtab = symsec->sh_size / sizeof(Elf_Sym);
2518        /* Make sure we get permanent strtab: don't use info->strtab. */
2519        mod->kallsyms->strtab = (void *)info->sechdrs[info->index.str].sh_addr;
2520
2521        /* Set types up while we still have access to sections. */
2522        for (i = 0; i < mod->kallsyms->num_symtab; i++)
2523                mod->kallsyms->symtab[i].st_info
2524                        = elf_type(&mod->kallsyms->symtab[i], info);
2525
2526        /* Now populate the cut down core kallsyms for after init. */
2527        mod->core_kallsyms.symtab = dst = mod->core_layout.base + info->symoffs;
2528        mod->core_kallsyms.strtab = s = mod->core_layout.base + info->stroffs;
2529        src = mod->kallsyms->symtab;
2530        for (ndst = i = 0; i < mod->kallsyms->num_symtab; i++) {
2531                if (i == 0 ||
2532                    is_core_symbol(src+i, info->sechdrs, info->hdr->e_shnum,
2533                                   info->index.pcpu)) {
2534                        dst[ndst] = src[i];
2535                        dst[ndst++].st_name = s - mod->core_kallsyms.strtab;
2536                        s += strlcpy(s, &mod->kallsyms->strtab[src[i].st_name],
2537                                     KSYM_NAME_LEN) + 1;
2538                }
2539        }
2540        mod->core_kallsyms.num_symtab = ndst;
2541}
2542#else
2543static inline void layout_symtab(struct module *mod, struct load_info *info)
2544{
2545}
2546
2547static void add_kallsyms(struct module *mod, const struct load_info *info)
2548{
2549}
2550#endif /* CONFIG_KALLSYMS */
2551
2552static void dynamic_debug_setup(struct _ddebug *debug, unsigned int num)
2553{
2554        if (!debug)
2555                return;
2556#ifdef CONFIG_DYNAMIC_DEBUG
2557        if (ddebug_add_module(debug, num, debug->modname))
2558                pr_err("dynamic debug error adding module: %s\n",
2559                        debug->modname);
2560#endif
2561}
2562
2563static void dynamic_debug_remove(struct _ddebug *debug)
2564{
2565        if (debug)
2566                ddebug_remove_module(debug->modname);
2567}
2568
2569void * __weak module_alloc(unsigned long size)
2570{
2571        return vmalloc_exec(size);
2572}
2573
2574#ifdef CONFIG_DEBUG_KMEMLEAK
2575static void kmemleak_load_module(const struct module *mod,
2576                                 const struct load_info *info)
2577{
2578        unsigned int i;
2579
2580        /* only scan the sections containing data */
2581        kmemleak_scan_area(mod, sizeof(struct module), GFP_KERNEL);
2582
2583        for (i = 1; i < info->hdr->e_shnum; i++) {
2584                /* Scan all writable sections that's not executable */
2585                if (!(info->sechdrs[i].sh_flags & SHF_ALLOC) ||
2586                    !(info->sechdrs[i].sh_flags & SHF_WRITE) ||
2587                    (info->sechdrs[i].sh_flags & SHF_EXECINSTR))
2588                        continue;
2589
2590                kmemleak_scan_area((void *)info->sechdrs[i].sh_addr,
2591                                   info->sechdrs[i].sh_size, GFP_KERNEL);
2592        }
2593}
2594#else
2595static inline void kmemleak_load_module(const struct module *mod,
2596                                        const struct load_info *info)
2597{
2598}
2599#endif
2600
2601#ifdef CONFIG_MODULE_SIG
2602static int module_sig_check(struct load_info *info)
2603{
2604        int err = -ENOKEY;
2605        const unsigned long markerlen = sizeof(MODULE_SIG_STRING) - 1;
2606        const void *mod = info->hdr;
2607
2608        if (info->len > markerlen &&
2609            memcmp(mod + info->len - markerlen, MODULE_SIG_STRING, markerlen) == 0) {
2610                /* We truncate the module to discard the signature */
2611                info->len -= markerlen;
2612                err = mod_verify_sig(mod, &info->len);
2613        }
2614
2615        if (!err) {
2616                info->sig_ok = true;
2617                return 0;
2618        }
2619
2620        /* Not having a signature is only an error if we're strict. */
2621        if (err == -ENOKEY && !sig_enforce)
2622                err = 0;
2623
2624        return err;
2625}
2626#else /* !CONFIG_MODULE_SIG */
2627static int module_sig_check(struct load_info *info)
2628{
2629        return 0;
2630}
2631#endif /* !CONFIG_MODULE_SIG */
2632
2633/* Sanity checks against invalid binaries, wrong arch, weird elf version. */
2634static int elf_header_check(struct load_info *info)
2635{
2636        if (info->len < sizeof(*(info->hdr)))
2637                return -ENOEXEC;
2638
2639        if (memcmp(info->hdr->e_ident, ELFMAG, SELFMAG) != 0
2640            || info->hdr->e_type != ET_REL
2641            || !elf_check_arch(info->hdr)
2642            || info->hdr->e_shentsize != sizeof(Elf_Shdr))
2643                return -ENOEXEC;
2644
2645        if (info->hdr->e_shoff >= info->len
2646            || (info->hdr->e_shnum * sizeof(Elf_Shdr) >
2647                info->len - info->hdr->e_shoff))
2648                return -ENOEXEC;
2649
2650        return 0;
2651}
2652
2653#define COPY_CHUNK_SIZE (16*PAGE_SIZE)
2654
2655static int copy_chunked_from_user(void *dst, const void __user *usrc, unsigned long len)
2656{
2657        do {
2658                unsigned long n = min(len, COPY_CHUNK_SIZE);
2659
2660                if (copy_from_user(dst, usrc, n) != 0)
2661                        return -EFAULT;
2662                cond_resched();
2663                dst += n;
2664                usrc += n;
2665                len -= n;
2666        } while (len);
2667        return 0;
2668}
2669
2670/* Sets info->hdr and info->len. */
2671static int copy_module_from_user(const void __user *umod, unsigned long len,
2672                                  struct load_info *info)
2673{
2674        int err;
2675
2676        info->len = len;
2677        if (info->len < sizeof(*(info->hdr)))
2678                return -ENOEXEC;
2679
2680        err = security_kernel_read_file(NULL, READING_MODULE);
2681        if (err)
2682                return err;
2683
2684        /* Suck in entire file: we'll want most of it. */
2685        info->hdr = __vmalloc(info->len,
2686                        GFP_KERNEL | __GFP_HIGHMEM | __GFP_NOWARN, PAGE_KERNEL);
2687        if (!info->hdr)
2688                return -ENOMEM;
2689
2690        if (copy_chunked_from_user(info->hdr, umod, info->len) != 0) {
2691                vfree(info->hdr);
2692                return -EFAULT;
2693        }
2694
2695        return 0;
2696}
2697
2698static void free_copy(struct load_info *info)
2699{
2700        vfree(info->hdr);
2701}
2702
2703static int rewrite_section_headers(struct load_info *info, int flags)
2704{
2705        unsigned int i;
2706
2707        /* This should always be true, but let's be sure. */
2708        info->sechdrs[0].sh_addr = 0;
2709
2710        for (i = 1; i < info->hdr->e_shnum; i++) {
2711                Elf_Shdr *shdr = &info->sechdrs[i];
2712                if (shdr->sh_type != SHT_NOBITS
2713                    && info->len < shdr->sh_offset + shdr->sh_size) {
2714                        pr_err("Module len %lu truncated\n", info->len);
2715                        return -ENOEXEC;
2716                }
2717
2718                /* Mark all sections sh_addr with their address in the
2719                   temporary image. */
2720                shdr->sh_addr = (size_t)info->hdr + shdr->sh_offset;
2721
2722#ifndef CONFIG_MODULE_UNLOAD
2723                /* Don't load .exit sections */
2724                if (strstarts(info->secstrings+shdr->sh_name, ".exit"))
2725                        shdr->sh_flags &= ~(unsigned long)SHF_ALLOC;
2726#endif
2727        }
2728
2729        /* Track but don't keep modinfo and version sections. */
2730        if (flags & MODULE_INIT_IGNORE_MODVERSIONS)
2731                info->index.vers = 0; /* Pretend no __versions section! */
2732        else
2733                info->index.vers = find_sec(info, "__versions");
2734        info->index.info = find_sec(info, ".modinfo");
2735        info->sechdrs[info->index.info].sh_flags &= ~(unsigned long)SHF_ALLOC;
2736        info->sechdrs[info->index.vers].sh_flags &= ~(unsigned long)SHF_ALLOC;
2737        return 0;
2738}
2739
2740/*
2741 * Set up our basic convenience variables (pointers to section headers,
2742 * search for module section index etc), and do some basic section
2743 * verification.
2744 *
2745 * Return the temporary module pointer (we'll replace it with the final
2746 * one when we move the module sections around).
2747 */
2748static struct module *setup_load_info(struct load_info *info, int flags)
2749{
2750        unsigned int i;
2751        int err;
2752        struct module *mod;
2753
2754        /* Set up the convenience variables */
2755        info->sechdrs = (void *)info->hdr + info->hdr->e_shoff;
2756        info->secstrings = (void *)info->hdr
2757                + info->sechdrs[info->hdr->e_shstrndx].sh_offset;
2758
2759        err = rewrite_section_headers(info, flags);
2760        if (err)
2761                return ERR_PTR(err);
2762
2763        /* Find internal symbols and strings. */
2764        for (i = 1; i < info->hdr->e_shnum; i++) {
2765                if (info->sechdrs[i].sh_type == SHT_SYMTAB) {
2766                        info->index.sym = i;
2767                        info->index.str = info->sechdrs[i].sh_link;
2768                        info->strtab = (char *)info->hdr
2769                                + info->sechdrs[info->index.str].sh_offset;
2770                        break;
2771                }
2772        }
2773
2774        info->index.mod = find_sec(info, ".gnu.linkonce.this_module");
2775        if (!info->index.mod) {
2776                pr_warn("No module found in object\n");
2777                return ERR_PTR(-ENOEXEC);
2778        }
2779        /* This is temporary: point mod into copy of data. */
2780        mod = (void *)info->sechdrs[info->index.mod].sh_addr;
2781
2782        if (info->index.sym == 0) {
2783                pr_warn("%s: module has no symbols (stripped?)\n", mod->name);
2784                return ERR_PTR(-ENOEXEC);
2785        }
2786
2787        info->index.pcpu = find_pcpusec(info);
2788
2789        /* Check module struct version now, before we try to use module. */
2790        if (!check_modstruct_version(info->sechdrs, info->index.vers, mod))
2791                return ERR_PTR(-ENOEXEC);
2792
2793        return mod;
2794}
2795
2796static int check_modinfo(struct module *mod, struct load_info *info, int flags)
2797{
2798        const char *modmagic = get_modinfo(info, "vermagic");
2799        int err;
2800
2801        if (flags & MODULE_INIT_IGNORE_VERMAGIC)
2802                modmagic = NULL;
2803
2804        /* This is allowed: modprobe --force will invalidate it. */
2805        if (!modmagic) {
2806                err = try_to_force_load(mod, "bad vermagic");
2807                if (err)
2808                        return err;
2809        } else if (!same_magic(modmagic, vermagic, info->index.vers)) {
2810                pr_err("%s: version magic '%s' should be '%s'\n",
2811                       mod->name, modmagic, vermagic);
2812                return -ENOEXEC;
2813        }
2814
2815        if (!get_modinfo(info, "intree"))
2816                add_taint_module(mod, TAINT_OOT_MODULE, LOCKDEP_STILL_OK);
2817
2818        if (get_modinfo(info, "staging")) {
2819                add_taint_module(mod, TAINT_CRAP, LOCKDEP_STILL_OK);
2820                pr_warn("%s: module is from the staging directory, the quality "
2821                        "is unknown, you have been warned.\n", mod->name);
2822        }
2823
2824        /* Set up license info based on the info section */
2825        set_license(mod, get_modinfo(info, "license"));
2826
2827        return 0;
2828}
2829
2830static int find_module_sections(struct module *mod, struct load_info *info)
2831{
2832        mod->kp = section_objs(info, "__param",
2833                               sizeof(*mod->kp), &mod->num_kp);
2834        mod->syms = section_objs(info, "__ksymtab",
2835                                 sizeof(*mod->syms), &mod->num_syms);
2836        mod->crcs = section_addr(info, "__kcrctab");
2837        mod->gpl_syms = section_objs(info, "__ksymtab_gpl",
2838                                     sizeof(*mod->gpl_syms),
2839                                     &mod->num_gpl_syms);
2840        mod->gpl_crcs = section_addr(info, "__kcrctab_gpl");
2841        mod->gpl_future_syms = section_objs(info,
2842                                            "__ksymtab_gpl_future",
2843                                            sizeof(*mod->gpl_future_syms),
2844                                            &mod->num_gpl_future_syms);
2845        mod->gpl_future_crcs = section_addr(info, "__kcrctab_gpl_future");
2846
2847#ifdef CONFIG_UNUSED_SYMBOLS
2848        mod->unused_syms = section_objs(info, "__ksymtab_unused",
2849                                        sizeof(*mod->unused_syms),
2850                                        &mod->num_unused_syms);
2851        mod->unused_crcs = section_addr(info, "__kcrctab_unused");
2852        mod->unused_gpl_syms = section_objs(info, "__ksymtab_unused_gpl",
2853                                            sizeof(*mod->unused_gpl_syms),
2854                                            &mod->num_unused_gpl_syms);
2855        mod->unused_gpl_crcs = section_addr(info, "__kcrctab_unused_gpl");
2856#endif
2857#ifdef CONFIG_CONSTRUCTORS
2858        mod->ctors = section_objs(info, ".ctors",
2859                                  sizeof(*mod->ctors), &mod->num_ctors);
2860        if (!mod->ctors)
2861                mod->ctors = section_objs(info, ".init_array",
2862                                sizeof(*mod->ctors), &mod->num_ctors);
2863        else if (find_sec(info, ".init_array")) {
2864                /*
2865                 * This shouldn't happen with same compiler and binutils
2866                 * building all parts of the module.
2867                 */
2868                pr_warn("%s: has both .ctors and .init_array.\n",
2869                       mod->name);
2870                return -EINVAL;
2871        }
2872#endif
2873
2874#ifdef CONFIG_TRACEPOINTS
2875        mod->tracepoints_ptrs = section_objs(info, "__tracepoints_ptrs",
2876                                             sizeof(*mod->tracepoints_ptrs),
2877                                             &mod->num_tracepoints);
2878#endif
2879#ifdef HAVE_JUMP_LABEL
2880        mod->jump_entries = section_objs(info, "__jump_table",
2881                                        sizeof(*mod->jump_entries),
2882                                        &mod->num_jump_entries);
2883#endif
2884#ifdef CONFIG_EVENT_TRACING
2885        mod->trace_events = section_objs(info, "_ftrace_events",
2886                                         sizeof(*mod->trace_events),
2887                                         &mod->num_trace_events);
2888        mod->trace_enums = section_objs(info, "_ftrace_enum_map",
2889                                        sizeof(*mod->trace_enums),
2890                                        &mod->num_trace_enums);
2891#endif
2892#ifdef CONFIG_TRACING
2893        mod->trace_bprintk_fmt_start = section_objs(info, "__trace_printk_fmt",
2894                                         sizeof(*mod->trace_bprintk_fmt_start),
2895                                         &mod->num_trace_bprintk_fmt);
2896#endif
2897#ifdef CONFIG_FTRACE_MCOUNT_RECORD
2898        /* sechdrs[0].sh_size is always zero */
2899        mod->ftrace_callsites = section_objs(info, "__mcount_loc",
2900                                             sizeof(*mod->ftrace_callsites),
2901                                             &mod->num_ftrace_callsites);
2902#endif
2903
2904        mod->extable = section_objs(info, "__ex_table",
2905                                    sizeof(*mod->extable), &mod->num_exentries);
2906
2907        if (section_addr(info, "__obsparm"))
2908                pr_warn("%s: Ignoring obsolete parameters\n", mod->name);
2909
2910        info->debug = section_objs(info, "__verbose",
2911                                   sizeof(*info->debug), &info->num_debug);
2912
2913        return 0;
2914}
2915
2916static int move_module(struct module *mod, struct load_info *info)
2917{
2918        int i;
2919        void *ptr;
2920
2921        /* Do the allocs. */
2922        ptr = module_alloc(mod->core_layout.size);
2923        /*
2924         * The pointer to this block is stored in the module structure
2925         * which is inside the block. Just mark it as not being a
2926         * leak.
2927         */
2928        kmemleak_not_leak(ptr);
2929        if (!ptr)
2930                return -ENOMEM;
2931
2932        memset(ptr, 0, mod->core_layout.size);
2933        mod->core_layout.base = ptr;
2934
2935        if (mod->init_layout.size) {
2936                ptr = module_alloc(mod->init_layout.size);
2937                /*
2938                 * The pointer to this block is stored in the module structure
2939                 * which is inside the block. This block doesn't need to be
2940                 * scanned as it contains data and code that will be freed
2941                 * after the module is initialized.
2942                 */
2943                kmemleak_ignore(ptr);
2944                if (!ptr) {
2945                        module_memfree(mod->core_layout.base);
2946                        return -ENOMEM;
2947                }
2948                memset(ptr, 0, mod->init_layout.size);
2949                mod->init_layout.base = ptr;
2950        } else
2951                mod->init_layout.base = NULL;
2952
2953        /* Transfer each section which specifies SHF_ALLOC */
2954        pr_debug("final section addresses:\n");
2955        for (i = 0; i < info->hdr->e_shnum; i++) {
2956                void *dest;
2957                Elf_Shdr *shdr = &info->sechdrs[i];
2958
2959                if (!(shdr->sh_flags & SHF_ALLOC))
2960                        continue;
2961
2962                if (shdr->sh_entsize & INIT_OFFSET_MASK)
2963                        dest = mod->init_layout.base
2964                                + (shdr->sh_entsize & ~INIT_OFFSET_MASK);
2965                else
2966                        dest = mod->core_layout.base + shdr->sh_entsize;
2967
2968                if (shdr->sh_type != SHT_NOBITS)
2969                        memcpy(dest, (void *)shdr->sh_addr, shdr->sh_size);
2970                /* Update sh_addr to point to copy in image. */
2971                shdr->sh_addr = (unsigned long)dest;
2972                pr_debug("\t0x%lx %s\n",
2973                         (long)shdr->sh_addr, info->secstrings + shdr->sh_name);
2974        }
2975
2976        return 0;
2977}
2978
2979static int check_module_license_and_versions(struct module *mod)
2980{
2981        /*
2982         * ndiswrapper is under GPL by itself, but loads proprietary modules.
2983         * Don't use add_taint_module(), as it would prevent ndiswrapper from
2984         * using GPL-only symbols it needs.
2985         */
2986        if (strcmp(mod->name, "ndiswrapper") == 0)
2987                add_taint(TAINT_PROPRIETARY_MODULE, LOCKDEP_NOW_UNRELIABLE);
2988
2989        /* driverloader was caught wrongly pretending to be under GPL */
2990        if (strcmp(mod->name, "driverloader") == 0)
2991                add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
2992                                 LOCKDEP_NOW_UNRELIABLE);
2993
2994        /* lve claims to be GPL but upstream won't provide source */
2995        if (strcmp(mod->name, "lve") == 0)
2996                add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
2997                                 LOCKDEP_NOW_UNRELIABLE);
2998
2999#ifdef CONFIG_MODVERSIONS
3000        if ((mod->num_syms && !mod->crcs)
3001            || (mod->num_gpl_syms && !mod->gpl_crcs)
3002            || (mod->num_gpl_future_syms && !mod->gpl_future_crcs)
3003#ifdef CONFIG_UNUSED_SYMBOLS
3004            || (mod->num_unused_syms && !mod->unused_crcs)
3005            || (mod->num_unused_gpl_syms && !mod->unused_gpl_crcs)
3006#endif
3007                ) {
3008                return try_to_force_load(mod,
3009                                         "no versions for exported symbols");
3010        }
3011#endif
3012        return 0;
3013}
3014
3015static void flush_module_icache(const struct module *mod)
3016{
3017        mm_segment_t old_fs;
3018
3019        /* flush the icache in correct context */
3020        old_fs = get_fs();
3021        set_fs(KERNEL_DS);
3022
3023        /*
3024         * Flush the instruction cache, since we've played with text.
3025         * Do it before processing of module parameters, so the module
3026         * can provide parameter accessor functions of its own.
3027         */
3028        if (mod->init_layout.base)
3029                flush_icache_range((unsigned long)mod->init_layout.base,
3030                                   (unsigned long)mod->init_layout.base
3031                                   + mod->init_layout.size);
3032        flush_icache_range((unsigned long)mod->core_layout.base,
3033                           (unsigned long)mod->core_layout.base + mod->core_layout.size);
3034
3035        set_fs(old_fs);
3036}
3037
3038int __weak module_frob_arch_sections(Elf_Ehdr *hdr,
3039                                     Elf_Shdr *sechdrs,
3040                                     char *secstrings,
3041                                     struct module *mod)
3042{
3043        return 0;
3044}
3045
3046static struct module *layout_and_allocate(struct load_info *info, int flags)
3047{
3048        /* Module within temporary copy. */
3049        struct module *mod;
3050        int err;
3051
3052        mod = setup_load_info(info, flags);
3053        if (IS_ERR(mod))
3054                return mod;
3055
3056        err = check_modinfo(mod, info, flags);
3057        if (err)
3058                return ERR_PTR(err);
3059
3060        /* Allow arches to frob section contents and sizes.  */
3061        err = module_frob_arch_sections(info->hdr, info->sechdrs,
3062                                        info->secstrings, mod);
3063        if (err < 0)
3064                return ERR_PTR(err);
3065
3066        /* We will do a special allocation for per-cpu sections later. */
3067        info->sechdrs[info->index.pcpu].sh_flags &= ~(unsigned long)SHF_ALLOC;
3068
3069        /* Determine total sizes, and put offsets in sh_entsize.  For now
3070           this is done generically; there doesn't appear to be any
3071           special cases for the architectures. */
3072        layout_sections(mod, info);
3073        layout_symtab(mod, info);
3074
3075        /* Allocate and move to the final place */
3076        err = move_module(mod, info);
3077        if (err)
3078                return ERR_PTR(err);
3079
3080        /* Module has been copied to its final place now: return it. */
3081        mod = (void *)info->sechdrs[info->index.mod].sh_addr;
3082        kmemleak_load_module(mod, info);
3083        return mod;
3084}
3085
3086/* mod is no longer valid after this! */
3087static void module_deallocate(struct module *mod, struct load_info *info)
3088{
3089        percpu_modfree(mod);
3090        module_arch_freeing_init(mod);
3091        module_memfree(mod->init_layout.base);
3092        module_memfree(mod->core_layout.base);
3093}
3094
3095int __weak module_finalize(const Elf_Ehdr *hdr,
3096                           const Elf_Shdr *sechdrs,
3097                           struct module *me)
3098{
3099        return 0;
3100}
3101
3102static int post_relocation(struct module *mod, const struct load_info *info)
3103{
3104        /* Sort exception table now relocations are done. */
3105        sort_extable(mod->extable, mod->extable + mod->num_exentries);
3106
3107        /* Copy relocated percpu area over. */
3108        percpu_modcopy(mod, (void *)info->sechdrs[info->index.pcpu].sh_addr,
3109                       info->sechdrs[info->index.pcpu].sh_size);
3110
3111        /* Setup kallsyms-specific fields. */
3112        add_kallsyms(mod, info);
3113
3114        /* Arch-specific module finalizing. */
3115        return module_finalize(info->hdr, info->sechdrs, mod);
3116}
3117
3118/* Is this module of this name done loading?  No locks held. */
3119static bool finished_loading(const char *name)
3120{
3121        struct module *mod;
3122        bool ret;
3123
3124        /*
3125         * The module_mutex should not be a heavily contended lock;
3126         * if we get the occasional sleep here, we'll go an extra iteration
3127         * in the wait_event_interruptible(), which is harmless.
3128         */
3129        sched_annotate_sleep();
3130        mutex_lock(&module_mutex);
3131        mod = find_module_all(name, strlen(name), true);
3132        ret = !mod || mod->state == MODULE_STATE_LIVE
3133                || mod->state == MODULE_STATE_GOING;
3134        mutex_unlock(&module_mutex);
3135
3136        return ret;
3137}
3138
3139/* Call module constructors. */
3140static void do_mod_ctors(struct module *mod)
3141{
3142#ifdef CONFIG_CONSTRUCTORS
3143        unsigned long i;
3144
3145        for (i = 0; i < mod->num_ctors; i++)
3146                mod->ctors[i]();
3147#endif
3148}
3149
3150/* For freeing module_init on success, in case kallsyms traversing */
3151struct mod_initfree {
3152        struct rcu_head rcu;
3153        void *module_init;
3154};
3155
3156static void do_free_init(struct rcu_head *head)
3157{
3158        struct mod_initfree *m = container_of(head, struct mod_initfree, rcu);
3159        module_memfree(m->module_init);
3160        kfree(m);
3161}
3162
3163/*
3164 * This is where the real work happens.
3165 *
3166 * Keep it uninlined to provide a reliable breakpoint target, e.g. for the gdb
3167 * helper command 'lx-symbols'.
3168 */
3169static noinline int do_init_module(struct module *mod)
3170{
3171        int ret = 0;
3172        struct mod_initfree *freeinit;
3173
3174        freeinit = kmalloc(sizeof(*freeinit), GFP_KERNEL);
3175        if (!freeinit) {
3176                ret = -ENOMEM;
3177                goto fail;
3178        }
3179        freeinit->module_init = mod->init_layout.base;
3180
3181        /*
3182         * We want to find out whether @mod uses async during init.  Clear
3183         * PF_USED_ASYNC.  async_schedule*() will set it.
3184         */
3185        current->flags &= ~PF_USED_ASYNC;
3186
3187        do_mod_ctors(mod);
3188        /* Start the module */
3189        if (mod->init != NULL)
3190                ret = do_one_initcall(mod->init);
3191        if (ret < 0) {
3192                goto fail_free_freeinit;
3193        }
3194        if (ret > 0) {
3195                pr_warn("%s: '%s'->init suspiciously returned %d, it should "
3196                        "follow 0/-E convention\n"
3197                        "%s: loading module anyway...\n",
3198                        __func__, mod->name, ret, __func__);
3199                dump_stack();
3200        }
3201
3202        /* Now it's a first class citizen! */
3203        mod->state = MODULE_STATE_LIVE;
3204        blocking_notifier_call_chain(&module_notify_list,
3205                                     MODULE_STATE_LIVE, mod);
3206
3207        /*
3208         * We need to finish all async code before the module init sequence
3209         * is done.  This has potential to deadlock.  For example, a newly
3210         * detected block device can trigger request_module() of the
3211         * default iosched from async probing task.  Once userland helper
3212         * reaches here, async_synchronize_full() will wait on the async
3213         * task waiting on request_module() and deadlock.
3214         *
3215         * This deadlock is avoided by perfomring async_synchronize_full()
3216         * iff module init queued any async jobs.  This isn't a full
3217         * solution as it will deadlock the same if module loading from
3218         * async jobs nests more than once; however, due to the various
3219         * constraints, this hack seems to be the best option for now.
3220         * Please refer to the following thread for details.
3221         *
3222         * http://thread.gmane.org/gmane.linux.kernel/1420814
3223         */
3224        if (!mod->async_probe_requested && (current->flags & PF_USED_ASYNC))
3225                async_synchronize_full();
3226
3227        mutex_lock(&module_mutex);
3228        /* Drop initial reference. */
3229        module_put(mod);
3230        trim_init_extable(mod);
3231#ifdef CONFIG_KALLSYMS
3232        /* Switch to core kallsyms now init is done: kallsyms may be walking! */
3233        rcu_assign_pointer(mod->kallsyms, &mod->core_kallsyms);
3234#endif
3235        mod_tree_remove_init(mod);
3236        disable_ro_nx(&mod->init_layout);
3237        module_arch_freeing_init(mod);
3238        mod->init_layout.base = NULL;
3239        mod->init_layout.size = 0;
3240        mod->init_layout.ro_size = 0;
3241        mod->init_layout.text_size = 0;
3242        /*
3243         * We want to free module_init, but be aware that kallsyms may be
3244         * walking this with preempt disabled.  In all the failure paths, we
3245         * call synchronize_sched(), but we don't want to slow down the success
3246         * path, so use actual RCU here.
3247         */
3248        call_rcu_sched(&freeinit->rcu, do_free_init);
3249        mutex_unlock(&module_mutex);
3250        wake_up_all(&module_wq);
3251
3252        return 0;
3253
3254fail_free_freeinit:
3255        kfree(freeinit);
3256fail:
3257        /* Try to protect us from buggy refcounters. */
3258        mod->state = MODULE_STATE_GOING;
3259        synchronize_sched();
3260        module_put(mod);
3261        blocking_notifier_call_chain(&module_notify_list,
3262                                     MODULE_STATE_GOING, mod);
3263        klp_module_going(mod);
3264        ftrace_release_mod(mod);
3265        free_module(mod);
3266        wake_up_all(&module_wq);
3267        return ret;
3268}
3269
3270static int may_init_module(void)
3271{
3272        if (!capable(CAP_SYS_MODULE) || modules_disabled)
3273                return -EPERM;
3274
3275        return 0;
3276}
3277
3278/*
3279 * We try to place it in the list now to make sure it's unique before
3280 * we dedicate too many resources.  In particular, temporary percpu
3281 * memory exhaustion.
3282 */
3283static int add_unformed_module(struct module *mod)
3284{
3285        int err;
3286        struct module *old;
3287
3288        mod->state = MODULE_STATE_UNFORMED;
3289
3290again:
3291        mutex_lock(&module_mutex);
3292        old = find_module_all(mod->name, strlen(mod->name), true);
3293        if (old != NULL) {
3294                if (old->state == MODULE_STATE_COMING
3295                    || old->state == MODULE_STATE_UNFORMED) {
3296                        /* Wait in case it fails to load. */
3297                        mutex_unlock(&module_mutex);
3298                        err = wait_event_interruptible(module_wq,
3299                                               finished_loading(mod->name));
3300                        if (err)
3301                                goto out_unlocked;
3302                        goto again;
3303                }
3304                err = -EEXIST;
3305                goto out;
3306        }
3307        mod_update_bounds(mod);
3308        list_add_rcu(&mod->list, &modules);
3309        mod_tree_insert(mod);
3310        err = 0;
3311
3312out:
3313        mutex_unlock(&module_mutex);
3314out_unlocked:
3315        return err;
3316}
3317
3318static int complete_formation(struct module *mod, struct load_info *info)
3319{
3320        int err;
3321
3322        mutex_lock(&module_mutex);
3323
3324        /* Find duplicate symbols (must be called under lock). */
3325        err = verify_export_symbols(mod);
3326        if (err < 0)
3327                goto out;
3328
3329        /* This relies on module_mutex for list integrity. */
3330        module_bug_finalize(info->hdr, info->sechdrs, mod);
3331
3332        /* Set RO and NX regions */
3333        module_enable_ro(mod);
3334        module_enable_nx(mod);
3335
3336        /* Mark state as coming so strong_try_module_get() ignores us,
3337         * but kallsyms etc. can see us. */
3338        mod->state = MODULE_STATE_COMING;
3339        mutex_unlock(&module_mutex);
3340
3341        return 0;
3342
3343out:
3344        mutex_unlock(&module_mutex);
3345        return err;
3346}
3347
3348static int prepare_coming_module(struct module *mod)
3349{
3350        int err;
3351
3352        ftrace_module_enable(mod);
3353        err = klp_module_coming(mod);
3354        if (err)
3355                return err;
3356
3357        blocking_notifier_call_chain(&module_notify_list,
3358                                     MODULE_STATE_COMING, mod);
3359        return 0;
3360}
3361
3362static int unknown_module_param_cb(char *param, char *val, const char *modname,
3363                                   void *arg)
3364{
3365        struct module *mod = arg;
3366        int ret;
3367
3368        if (strcmp(param, "async_probe") == 0) {
3369                mod->async_probe_requested = true;
3370                return 0;
3371        }
3372
3373        /* Check for magic 'dyndbg' arg */
3374        ret = ddebug_dyndbg_module_param_cb(param, val, modname);
3375        if (ret != 0)
3376                pr_warn("%s: unknown parameter '%s' ignored\n", modname, param);
3377        return 0;
3378}
3379
3380/* Allocate and load the module: note that size of section 0 is always
3381   zero, and we rely on this for optional sections. */
3382static int load_module(struct load_info *info, const char __user *uargs,
3383                       int flags)
3384{
3385        struct module *mod;
3386        long err;
3387        char *after_dashes;
3388
3389        err = module_sig_check(info);
3390        if (err)
3391                goto free_copy;
3392
3393        err = elf_header_check(info);
3394        if (err)
3395                goto free_copy;
3396
3397        /* Figure out module layout, and allocate all the memory. */
3398        mod = layout_and_allocate(info, flags);
3399        if (IS_ERR(mod)) {
3400                err = PTR_ERR(mod);
3401                goto free_copy;
3402        }
3403
3404        /* Reserve our place in the list. */
3405        err = add_unformed_module(mod);
3406        if (err)
3407                goto free_module;
3408
3409#ifdef CONFIG_MODULE_SIG
3410        mod->sig_ok = info->sig_ok;
3411        if (!mod->sig_ok) {
3412                pr_notice_once("%s: module verification failed: signature "
3413                               "and/or required key missing - tainting "
3414                               "kernel\n", mod->name);
3415                add_taint_module(mod, TAINT_UNSIGNED_MODULE, LOCKDEP_STILL_OK);
3416        }
3417#endif
3418
3419        /* To avoid stressing percpu allocator, do this once we're unique. */
3420        err = percpu_modalloc(mod, info);
3421        if (err)
3422                goto unlink_mod;
3423
3424        /* Now module is in final location, initialize linked lists, etc. */
3425        err = module_unload_init(mod);
3426        if (err)
3427                goto unlink_mod;
3428
3429        init_param_lock(mod);
3430
3431        /* Now we've got everything in the final locations, we can
3432         * find optional sections. */
3433        err = find_module_sections(mod, info);
3434        if (err)
3435                goto free_unload;
3436
3437        err = check_module_license_and_versions(mod);
3438        if (err)
3439                goto free_unload;
3440
3441        /* Set up MODINFO_ATTR fields */
3442        setup_modinfo(mod, info);
3443
3444        /* Fix up syms, so that st_value is a pointer to location. */
3445        err = simplify_symbols(mod, info);
3446        if (err < 0)
3447                goto free_modinfo;
3448
3449        err = apply_relocations(mod, info);
3450        if (err < 0)
3451                goto free_modinfo;
3452
3453        err = post_relocation(mod, info);
3454        if (err < 0)
3455                goto free_modinfo;
3456
3457        flush_module_icache(mod);
3458
3459        /* Now copy in args */
3460        mod->args = strndup_user(uargs, ~0UL >> 1);
3461        if (IS_ERR(mod->args)) {
3462                err = PTR_ERR(mod->args);
3463                goto free_arch_cleanup;
3464        }
3465
3466        dynamic_debug_setup(info->debug, info->num_debug);
3467
3468        /* Ftrace init must be called in the MODULE_STATE_UNFORMED state */
3469        ftrace_module_init(mod);
3470
3471        /* Finally it's fully formed, ready to start executing. */
3472        err = complete_formation(mod, info);
3473        if (err)
3474                goto ddebug_cleanup;
3475
3476        err = prepare_coming_module(mod);
3477        if (err)
3478                goto bug_cleanup;
3479
3480        /* Module is ready to execute: parsing args may do that. */
3481        after_dashes = parse_args(mod->name, mod->args, mod->kp, mod->num_kp,
3482                                  -32768, 32767, mod,
3483                                  unknown_module_param_cb);
3484        if (IS_ERR(after_dashes)) {
3485                err = PTR_ERR(after_dashes);
3486                goto coming_cleanup;
3487        } else if (after_dashes) {
3488                pr_warn("%s: parameters '%s' after `--' ignored\n",
3489                       mod->name, after_dashes);
3490        }
3491
3492        /* Link in to syfs. */
3493        err = mod_sysfs_setup(mod, info, mod->kp, mod->num_kp);
3494        if (err < 0)
3495                goto coming_cleanup;
3496
3497        /* Get rid of temporary copy. */
3498        free_copy(info);
3499
3500        /* Done! */
3501        trace_module_load(mod);
3502
3503        return do_init_module(mod);
3504
3505 coming_cleanup:
3506        blocking_notifier_call_chain(&module_notify_list,
3507                                     MODULE_STATE_GOING, mod);
3508        klp_module_going(mod);
3509
3510 bug_cleanup:
3511        /* module_bug_cleanup needs module_mutex protection */
3512        mutex_lock(&module_mutex);
3513        module_bug_cleanup(mod);
3514        mutex_unlock(&module_mutex);
3515
3516        /* we can't deallocate the module until we clear memory protection */
3517        module_disable_ro(mod);
3518        module_disable_nx(mod);
3519
3520 ddebug_cleanup:
3521        dynamic_debug_remove(info->debug);
3522        synchronize_sched();
3523        kfree(mod->args);
3524 free_arch_cleanup:
3525        module_arch_cleanup(mod);
3526 free_modinfo:
3527        free_modinfo(mod);
3528 free_unload:
3529        module_unload_free(mod);
3530 unlink_mod:
3531        mutex_lock(&module_mutex);
3532        /* Unlink carefully: kallsyms could be walking list. */
3533        list_del_rcu(&mod->list);
3534        mod_tree_remove(mod);
3535        wake_up_all(&module_wq);
3536        /* Wait for RCU-sched synchronizing before releasing mod->list. */
3537        synchronize_sched();
3538        mutex_unlock(&module_mutex);
3539 free_module:
3540        /*
3541         * Ftrace needs to clean up what it initialized.
3542         * This does nothing if ftrace_module_init() wasn't called,
3543         * but it must be called outside of module_mutex.
3544         */
3545        ftrace_release_mod(mod);
3546        /* Free lock-classes; relies on the preceding sync_rcu() */
3547        lockdep_free_key_range(mod->core_layout.base, mod->core_layout.size);
3548
3549        module_deallocate(mod, info);
3550 free_copy:
3551        free_copy(info);
3552        return err;
3553}
3554
3555SYSCALL_DEFINE3(init_module, void __user *, umod,
3556                unsigned long, len, const char __user *, uargs)
3557{
3558        int err;
3559        struct load_info info = { };
3560
3561        err = may_init_module();
3562        if (err)
3563                return err;
3564
3565        pr_debug("init_module: umod=%p, len=%lu, uargs=%p\n",
3566               umod, len, uargs);
3567
3568        err = copy_module_from_user(umod, len, &info);
3569        if (err)
3570                return err;
3571
3572        return load_module(&info, uargs, 0);
3573}
3574
3575SYSCALL_DEFINE3(finit_module, int, fd, const char __user *, uargs, int, flags)
3576{
3577        struct load_info info = { };
3578        loff_t size;
3579        void *hdr;
3580        int err;
3581
3582        err = may_init_module();
3583        if (err)
3584                return err;
3585
3586        pr_debug("finit_module: fd=%d, uargs=%p, flags=%i\n", fd, uargs, flags);
3587
3588        if (flags & ~(MODULE_INIT_IGNORE_MODVERSIONS
3589                      |MODULE_INIT_IGNORE_VERMAGIC))
3590                return -EINVAL;
3591
3592        err = kernel_read_file_from_fd(fd, &hdr, &size, INT_MAX,
3593                                       READING_MODULE);
3594        if (err)
3595                return err;
3596        info.hdr = hdr;
3597        info.len = size;
3598
3599        return load_module(&info, uargs, flags);
3600}
3601
3602static inline int within(unsigned long addr, void *start, unsigned long size)
3603{
3604        return ((void *)addr >= start && (void *)addr < start + size);
3605}
3606
3607#ifdef CONFIG_KALLSYMS
3608/*
3609 * This ignores the intensely annoying "mapping symbols" found
3610 * in ARM ELF files: $a, $t and $d.
3611 */
3612static inline int is_arm_mapping_symbol(const char *str)
3613{
3614        if (str[0] == '.' && str[1] == 'L')
3615                return true;
3616        return str[0] == '$' && strchr("axtd", str[1])
3617               && (str[2] == '\0' || str[2] == '.');
3618}
3619
3620static const char *symname(struct mod_kallsyms *kallsyms, unsigned int symnum)
3621{
3622        return kallsyms->strtab + kallsyms->symtab[symnum].st_name;
3623}
3624
3625static const char *get_ksymbol(struct module *mod,
3626                               unsigned long addr,
3627                               unsigned long *size,
3628                               unsigned long *offset)
3629{
3630        unsigned int i, best = 0;
3631        unsigned long nextval;
3632        struct mod_kallsyms *kallsyms = rcu_dereference_sched(mod->kallsyms);
3633
3634        /* At worse, next value is at end of module */
3635        if (within_module_init(addr, mod))
3636                nextval = (unsigned long)mod->init_layout.base+mod->init_layout.text_size;
3637        else
3638                nextval = (unsigned long)mod->core_layout.base+mod->core_layout.text_size;
3639
3640        /* Scan for closest preceding symbol, and next symbol. (ELF
3641           starts real symbols at 1). */
3642        for (i = 1; i < kallsyms->num_symtab; i++) {
3643                if (kallsyms->symtab[i].st_shndx == SHN_UNDEF)
3644                        continue;
3645
3646                /* We ignore unnamed symbols: they're uninformative
3647                 * and inserted at a whim. */
3648                if (*symname(kallsyms, i) == '\0'
3649                    || is_arm_mapping_symbol(symname(kallsyms, i)))
3650                        continue;
3651
3652                if (kallsyms->symtab[i].st_value <= addr
3653                    && kallsyms->symtab[i].st_value > kallsyms->symtab[best].st_value)
3654                        best = i;
3655                if (kallsyms->symtab[i].st_value > addr
3656                    && kallsyms->symtab[i].st_value < nextval)
3657                        nextval = kallsyms->symtab[i].st_value;
3658        }
3659
3660        if (!best)
3661                return NULL;
3662
3663        if (size)
3664                *size = nextval - kallsyms->symtab[best].st_value;
3665        if (offset)
3666                *offset = addr - kallsyms->symtab[best].st_value;
3667        return symname(kallsyms, best);
3668}
3669
3670/* For kallsyms to ask for address resolution.  NULL means not found.  Careful
3671 * not to lock to avoid deadlock on oopses, simply disable preemption. */
3672const char *module_address_lookup(unsigned long addr,
3673                            unsigned long *size,
3674                            unsigned long *offset,
3675                            char **modname,
3676                            char *namebuf)
3677{
3678        const char *ret = NULL;
3679        struct module *mod;
3680
3681        preempt_disable();
3682        mod = __module_address(addr);
3683        if (mod) {
3684                if (modname)
3685                        *modname = mod->name;
3686                ret = get_ksymbol(mod, addr, size, offset);
3687        }
3688        /* Make a copy in here where it's safe */
3689        if (ret) {
3690                strncpy(namebuf, ret, KSYM_NAME_LEN - 1);
3691                ret = namebuf;
3692        }
3693        preempt_enable();
3694
3695        return ret;
3696}
3697
3698int lookup_module_symbol_name(unsigned long addr, char *symname)
3699{
3700        struct module *mod;
3701
3702        preempt_disable();
3703        list_for_each_entry_rcu(mod, &modules, list) {
3704                if (mod->state == MODULE_STATE_UNFORMED)
3705                        continue;
3706                if (within_module(addr, mod)) {
3707                        const char *sym;
3708
3709                        sym = get_ksymbol(mod, addr, NULL, NULL);
3710                        if (!sym)
3711                                goto out;
3712                        strlcpy(symname, sym, KSYM_NAME_LEN);
3713                        preempt_enable();
3714                        return 0;
3715                }
3716        }
3717out:
3718        preempt_enable();
3719        return -ERANGE;
3720}
3721
3722int lookup_module_symbol_attrs(unsigned long addr, unsigned long *size,
3723                        unsigned long *offset, char *modname, char *name)
3724{
3725        struct module *mod;
3726
3727        preempt_disable();
3728        list_for_each_entry_rcu(mod, &modules, list) {
3729                if (mod->state == MODULE_STATE_UNFORMED)
3730                        continue;
3731                if (within_module(addr, mod)) {
3732                        const char *sym;
3733
3734                        sym = get_ksymbol(mod, addr, size, offset);
3735                        if (!sym)
3736                                goto out;
3737                        if (modname)
3738                                strlcpy(modname, mod->name, MODULE_NAME_LEN);
3739                        if (name)
3740                                strlcpy(name, sym, KSYM_NAME_LEN);
3741                        preempt_enable();
3742                        return 0;
3743                }
3744        }
3745out:
3746        preempt_enable();
3747        return -ERANGE;
3748}
3749
3750int module_get_kallsym(unsigned int symnum, unsigned long *value, char *type,
3751                        char *name, char *module_name, int *exported)
3752{
3753        struct module *mod;
3754
3755        preempt_disable();
3756        list_for_each_entry_rcu(mod, &modules, list) {
3757                struct mod_kallsyms *kallsyms;
3758
3759                if (mod->state == MODULE_STATE_UNFORMED)
3760                        continue;
3761                kallsyms = rcu_dereference_sched(mod->kallsyms);
3762                if (symnum < kallsyms->num_symtab) {
3763                        *value = kallsyms->symtab[symnum].st_value;
3764                        *type = kallsyms->symtab[symnum].st_info;
3765                        strlcpy(name, symname(kallsyms, symnum), KSYM_NAME_LEN);
3766                        strlcpy(module_name, mod->name, MODULE_NAME_LEN);
3767                        *exported = is_exported(name, *value, mod);
3768                        preempt_enable();
3769                        return 0;
3770                }
3771                symnum -= kallsyms->num_symtab;
3772        }
3773        preempt_enable();
3774        return -ERANGE;
3775}
3776
3777static unsigned long mod_find_symname(struct module *mod, const char *name)
3778{
3779        unsigned int i;
3780        struct mod_kallsyms *kallsyms = rcu_dereference_sched(mod->kallsyms);
3781
3782        for (i = 0; i < kallsyms->num_symtab; i++)
3783                if (strcmp(name, symname(kallsyms, i)) == 0 &&
3784                    kallsyms->symtab[i].st_info != 'U')
3785                        return kallsyms->symtab[i].st_value;
3786        return 0;
3787}
3788
3789/* Look for this name: can be of form module:name. */
3790unsigned long module_kallsyms_lookup_name(const char *name)
3791{
3792        struct module *mod;
3793        char *colon;
3794        unsigned long ret = 0;
3795
3796        /* Don't lock: we're in enough trouble already. */
3797        preempt_disable();
3798        if ((colon = strchr(name, ':')) != NULL) {
3799                if ((mod = find_module_all(name, colon - name, false)) != NULL)
3800                        ret = mod_find_symname(mod, colon+1);
3801        } else {
3802                list_for_each_entry_rcu(mod, &modules, list) {
3803                        if (mod->state == MODULE_STATE_UNFORMED)
3804                                continue;
3805                        if ((ret = mod_find_symname(mod, name)) != 0)
3806                                break;
3807                }
3808        }
3809        preempt_enable();
3810        return ret;
3811}
3812
3813int module_kallsyms_on_each_symbol(int (*fn)(void *, const char *,
3814                                             struct module *, unsigned long),
3815                                   void *data)
3816{
3817        struct module *mod;
3818        unsigned int i;
3819        int ret;
3820
3821        module_assert_mutex();
3822
3823        list_for_each_entry(mod, &modules, list) {
3824                /* We hold module_mutex: no need for rcu_dereference_sched */
3825                struct mod_kallsyms *kallsyms = mod->kallsyms;
3826
3827                if (mod->state == MODULE_STATE_UNFORMED)
3828                        continue;
3829                for (i = 0; i < kallsyms->num_symtab; i++) {
3830                        ret = fn(data, symname(kallsyms, i),
3831                                 mod, kallsyms->symtab[i].st_value);
3832                        if (ret != 0)
3833                                return ret;
3834                }
3835        }
3836        return 0;
3837}
3838#endif /* CONFIG_KALLSYMS */
3839
3840static char *module_flags(struct module *mod, char *buf)
3841{
3842        int bx = 0;
3843
3844        BUG_ON(mod->state == MODULE_STATE_UNFORMED);
3845        if (mod->taints ||
3846            mod->state == MODULE_STATE_GOING ||
3847            mod->state == MODULE_STATE_COMING) {
3848                buf[bx++] = '(';
3849                bx += module_flags_taint(mod, buf + bx);
3850                /* Show a - for module-is-being-unloaded */
3851                if (mod->state == MODULE_STATE_GOING)
3852                        buf[bx++] = '-';
3853                /* Show a + for module-is-being-loaded */
3854                if (mod->state == MODULE_STATE_COMING)
3855                        buf[bx++] = '+';
3856                buf[bx++] = ')';
3857        }
3858        buf[bx] = '\0';
3859
3860        return buf;
3861}
3862
3863#ifdef CONFIG_PROC_FS
3864/* Called by the /proc file system to return a list of modules. */
3865static void *m_start(struct seq_file *m, loff_t *pos)
3866{
3867        mutex_lock(&module_mutex);
3868        return seq_list_start(&modules, *pos);
3869}
3870
3871static void *m_next(struct seq_file *m, void *p, loff_t *pos)
3872{
3873        return seq_list_next(p, &modules, pos);
3874}
3875
3876static void m_stop(struct seq_file *m, void *p)
3877{
3878        mutex_unlock(&module_mutex);
3879}
3880
3881static int m_show(struct seq_file *m, void *p)
3882{
3883        struct module *mod = list_entry(p, struct module, list);
3884        char buf[8];
3885
3886        /* We always ignore unformed modules. */
3887        if (mod->state == MODULE_STATE_UNFORMED)
3888                return 0;
3889
3890        seq_printf(m, "%s %u",
3891                   mod->name, mod->init_layout.size + mod->core_layout.size);
3892        print_unload_info(m, mod);
3893
3894        /* Informative for users. */
3895        seq_printf(m, " %s",
3896                   mod->state == MODULE_STATE_GOING ? "Unloading" :
3897                   mod->state == MODULE_STATE_COMING ? "Loading" :
3898                   "Live");
3899        /* Used by oprofile and other similar tools. */
3900        seq_printf(m, " 0x%pK", mod->core_layout.base);
3901
3902        /* Taints info */
3903        if (mod->taints)
3904                seq_printf(m, " %s", module_flags(mod, buf));
3905
3906        seq_puts(m, "\n");
3907        return 0;
3908}
3909
3910/* Format: modulename size refcount deps address
3911
3912   Where refcount is a number or -, and deps is a comma-separated list
3913   of depends or -.
3914*/
3915static const struct seq_operations modules_op = {
3916        .start  = m_start,
3917        .next   = m_next,
3918        .stop   = m_stop,
3919        .show   = m_show
3920};
3921
3922static int modules_open(struct inode *inode, struct file *file)
3923{
3924        return seq_open(file, &modules_op);
3925}
3926
3927static const struct file_operations proc_modules_operations = {
3928        .open           = modules_open,
3929        .read           = seq_read,
3930        .llseek         = seq_lseek,
3931        .release        = seq_release,
3932};
3933
3934static int __init proc_modules_init(void)
3935{
3936        proc_create("modules", 0, NULL, &proc_modules_operations);
3937        return 0;
3938}
3939module_init(proc_modules_init);
3940#endif
3941
3942/* Given an address, look for it in the module exception tables. */
3943const struct exception_table_entry *search_module_extables(unsigned long addr)
3944{
3945        const struct exception_table_entry *e = NULL;
3946        struct module *mod;
3947
3948        preempt_disable();
3949        list_for_each_entry_rcu(mod, &modules, list) {
3950                if (mod->state == MODULE_STATE_UNFORMED)
3951                        continue;
3952                if (mod->num_exentries == 0)
3953                        continue;
3954
3955                e = search_extable(mod->extable,
3956                                   mod->extable + mod->num_exentries - 1,
3957                                   addr);
3958                if (e)
3959                        break;
3960        }
3961        preempt_enable();
3962
3963        /* Now, if we found one, we are running inside it now, hence
3964           we cannot unload the module, hence no refcnt needed. */
3965        return e;
3966}
3967
3968/*
3969 * is_module_address - is this address inside a module?
3970 * @addr: the address to check.
3971 *
3972 * See is_module_text_address() if you simply want to see if the address
3973 * is code (not data).
3974 */
3975bool is_module_address(unsigned long addr)
3976{
3977        bool ret;
3978
3979        preempt_disable();
3980        ret = __module_address(addr) != NULL;
3981        preempt_enable();
3982
3983        return ret;
3984}
3985
3986/*
3987 * __module_address - get the module which contains an address.
3988 * @addr: the address.
3989 *
3990 * Must be called with preempt disabled or module mutex held so that
3991 * module doesn't get freed during this.
3992 */
3993struct module *__module_address(unsigned long addr)
3994{
3995        struct module *mod;
3996
3997        if (addr < module_addr_min || addr > module_addr_max)
3998                return NULL;
3999
4000        module_assert_mutex_or_preempt();
4001
4002        mod = mod_find(addr);
4003        if (mod) {
4004                BUG_ON(!within_module(addr, mod));
4005                if (mod->state == MODULE_STATE_UNFORMED)
4006                        mod = NULL;
4007        }
4008        return mod;
4009}
4010EXPORT_SYMBOL_GPL(__module_address);
4011
4012/*
4013 * is_module_text_address - is this address inside module code?
4014 * @addr: the address to check.
4015 *
4016 * See is_module_address() if you simply want to see if the address is
4017 * anywhere in a module.  See kernel_text_address() for testing if an
4018 * address corresponds to kernel or module code.
4019 */
4020bool is_module_text_address(unsigned long addr)
4021{
4022        bool ret;
4023
4024        preempt_disable();
4025        ret = __module_text_address(addr) != NULL;
4026        preempt_enable();
4027
4028        return ret;
4029}
4030
4031/*
4032 * __module_text_address - get the module whose code contains an address.
4033 * @addr: the address.
4034 *
4035 * Must be called with preempt disabled or module mutex held so that
4036 * module doesn't get freed during this.
4037 */
4038struct module *__module_text_address(unsigned long addr)
4039{
4040        struct module *mod = __module_address(addr);
4041        if (mod) {
4042                /* Make sure it's within the text section. */
4043                if (!within(addr, mod->init_layout.base, mod->init_layout.text_size)
4044                    && !within(addr, mod->core_layout.base, mod->core_layout.text_size))
4045                        mod = NULL;
4046        }
4047        return mod;
4048}
4049EXPORT_SYMBOL_GPL(__module_text_address);
4050
4051/* Don't grab lock, we're oopsing. */
4052void print_modules(void)
4053{
4054        struct module *mod;
4055        char buf[8];
4056
4057        printk(KERN_DEFAULT "Modules linked in:");
4058        /* Most callers should already have preempt disabled, but make sure */
4059        preempt_disable();
4060        list_for_each_entry_rcu(mod, &modules, list) {
4061                if (mod->state == MODULE_STATE_UNFORMED)
4062                        continue;
4063                pr_cont(" %s%s", mod->name, module_flags(mod, buf));
4064        }
4065        preempt_enable();
4066        if (last_unloaded_module[0])
4067                pr_cont(" [last unloaded: %s]", last_unloaded_module);
4068        pr_cont("\n");
4069}
4070
4071#ifdef CONFIG_MODVERSIONS
4072/* Generate the signature for all relevant module structures here.
4073 * If these change, we don't want to try to parse the module. */
4074void module_layout(struct module *mod,
4075                   struct modversion_info *ver,
4076                   struct kernel_param *kp,
4077                   struct kernel_symbol *ks,
4078                   struct tracepoint * const *tp)
4079{
4080}
4081EXPORT_SYMBOL(module_layout);
4082#endif
4083